Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx

Overview

General Information

Sample name:X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
Analysis ID:1546309
MD5:ab806d59859bcee06eb9c9825b9f512e
SHA1:d0137640479334489b3ace9e78844ef1de17f2b1
SHA256:eff913e2dc2224b9f1ea0d400521a59f1401a71b0d2131ea30908798033e03fe
Infos:

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains suspicious base64 encoded javascript
Detected hidden input values containing email addresses (often used in phishing pages)
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Form action URLs do not match main URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 3472 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 7940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 8120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2012,i,7186506623477383776,6042746606331604628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://help.mypurecloud.com/articles/about-byoc-cloud/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 3472, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T19:04:02.156262+010020229301A Network Trojan was detected4.245.163.56443192.168.2.649769TCP
2024-10-31T19:04:40.225619+010020229301A Network Trojan was detected4.245.163.56443192.168.2.650141TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Base64 decoded: <script>
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: gregory.shultz@genesys.com
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Iframe src: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Iframe src: data:text/html;charset=UTF-8;base64,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
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MD2DPKS
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MD2DPKS
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MD2DPKS
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: https://help.mypurecloud.com/articles/about-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.138:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50077 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:50141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50368 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50370 version: TLS 1.2
Source: winword.exeMemory has grown: Private usage: 1MB later: 103MB
Source: Joe Sandbox ViewIP Address: 18.239.83.121 18.239.83.121
Source: Joe Sandbox ViewIP Address: 13.32.27.54 13.32.27.54
Source: Joe Sandbox ViewIP Address: 18.244.18.112 18.244.18.112
Source: Joe Sandbox ViewIP Address: 13.32.27.14 13.32.27.14
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.6:49769
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.6:50141
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sDrx+xxE+O84nBe&MD=ccOcw1MV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /articles/about-byoc-cloud/ HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/css/bootstrap.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/css/shortcodes.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/css/style.css?ver=6.0.20 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter?ver=6.0.7.233 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/css/dist/style-6.0.7.233.min.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/css/jquery.dataTables.min.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/atomic.esm.js?ver=6.0.7.233 HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-filter HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/css/coveo.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/css/dataTables.responsive.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dearpdf-lite/assets/css/dearpdf.min.css?ver=2.0.38 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/atomic.esm.js?ver=6.0.7.233 HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/bluebg.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/logo-small.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/scroll.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/language-globe.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/chevron-down.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/suggested.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/help.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/logo-small.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/logo-main.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/scroll.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/language-globe.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/chevron-down.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/suggested.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/bluebg.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/help.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/logo-main.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en&ver=6.6.1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/braintab-core.min.css HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en&ver=6.6.1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.38 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3/dist/my-custom-components/p-886325de.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5925f187.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e1255160.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3/dist/my-custom-components/p-886325de.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e1255160.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5925f187.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.38 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sDrx+xxE+O84nBe&MD=ccOcw1MV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widgets/braintab-core.min.js HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-14e88deb.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0b727812.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/braintab-core.min.js HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?product=genesys-cloud-cx&theme=light HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/css/CoveoFullSearch.min.css HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-14e88deb.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/brain.svg HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-ab4b10d6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0b727812.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-be9f77c9.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0943c4bd.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/brain.svg HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-be9f77c9.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0943c4bd.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/genesys-csdt-colors.css HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f956d7ef.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-3699e07e.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/genesys-roboto.css HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-8e964907.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-ab4b10d6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/js/CoveoJsSearch.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-3699e07e.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1deb66ba.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/js/templates/templates.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e5e52bdb.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f956d7ef.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-8e964907.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e9c4f463.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1deb66ba.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e9c4f463.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e5e52bdb.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-37511f39.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4fb8ce4b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f085f17a.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/js/templates/templates.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills-FFHMD2TL.js HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-76cdb4e5.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-37511f39.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4fb8ce4b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-9c7dbbdf.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b9cbdd5c.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f085f17a.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c86021c8.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-76cdb4e5.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills-FFHMD2TL.js HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-Q4A7I2RQ.js HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-9c7dbbdf.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1e3b01c2.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/lang/en.json HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c258ee3b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b9cbdd5c.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a56bfec6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c86021c8.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1e3b01c2.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/lang/en.json HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-d83eaf95.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-cfb3c589.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c258ee3b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a56bfec6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5d2c1523.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-d83eaf95.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2002205f.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1580513b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-cfb3c589.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles-RL3UWB3S.css HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/js/CoveoJsSearch.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5d2c1523.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e48090a7.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4dcb66f1.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2002205f.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1580513b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b0ede3ce.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-Q4A7I2RQ.js HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/gkn-logo-light.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/roboto/Roboto-Medium.ttf HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.genesyscsdt.com/styles/genesys-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e48090a7.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b0ede3ce.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/gkn-logo-light.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4dcb66f1.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/roboto/Roboto-Light.ttf HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.genesyscsdt.com/styles/genesys-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/roboto/Roboto-Regular.ttf HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.genesyscsdt.com/styles/genesys-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/thumbs-up.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/thumbs-down.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/arrow-down-navy.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/thumbs-up.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/thumbs-down.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/search.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP&co=aHR0cHM6Ly9oZWxwLm15cHVyZWNsb3VkLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&theme=light&size=normal&cb=f9pk5fhlz18h HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/arrow-down-navy.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/search.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/143f32a5-fe49-4f1b-8de0-84eb63b2d595.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/143f32a5-fe49-4f1b-8de0-84eb63b2d595.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP&co=aHR0cHM6Ly9oZWxwLm15cHVyZWNsb3VkLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&theme=light&size=normal&cb=f9pk5fhlz18hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP&co=aHR0cHM6Ly9oZWxwLm15cHVyZWNsb3VkLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&theme=light&size=normal&cb=f9pk5fhlz18hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/be35a791-3131-433c-bd15-ff9263421457/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-3562190-16&cid=147904287.1730397902&jid=1710093791&gjid=1725120075&_gid=2099354046.1730397902&_u=YGBAgEABAAAAAGABI~&z=1152022671 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/be35a791-3131-433c-bd15-ff9263421457/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a0432fef.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2099354046.1730397902; _dc_gtm_UA-3562190-16=1; _ga=GA1.1.147904287.1730397902; _ga_WMDFV6Y7G2=GS1.1.1730397903.1.1.1730397903.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+31+2024+14%3A05%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fhelp.mypurecloud.com%2Farticles%2Fabout-byoc-cloud%2F
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5027b35d.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-7f22a9d8.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a0432fef.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a9ca045b.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2c6c1aec.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2099354046.1730397902; _dc_gtm_UA-3562190-16=1; _ga=GA1.1.147904287.1730397902; _ga_WMDFV6Y7G2=GS1.1.1730397903.1.1.1730397903.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+31+2024+14%3A05%3A05+GMT-0400+(Eastern+Daylight+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fhelp.mypurecloud.com%2Farticles%2Fabout-byoc-cloud%2F&groups=C0003%3A0%2CC0004%3A0%2CC0001%3A1%2CC0002%3A0; coveo_visitorId=ac167128-9915-4b3b-b881-22762c4367d8
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5027b35d.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a9ca045b.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f51f762b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c280cd05.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-30378259.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_457.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_457.10.drString found in binary or memory: N.getElementsByTagName("iframe"),ia=M.length,la=0;la<ia;la++)if(!v&&c(M[la],I.Qe)){fK("https://www.youtube.com/iframe_api");v=!0;break}})}}else G(t.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},u,v=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_457.10.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: help.mypurecloud.com
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: static.cloud.coveo.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.genesyscsdt.com
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: braintab.genesys.com
Source: global trafficDNS traffic detected: DNS query: web-fire.genesys.com
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.genesys.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4762Host: login.live.com
Source: chromecache_497.10.drString found in binary or memory: http://datatables.net/tn/
Source: chromecache_496.10.dr, chromecache_646.10.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_631.10.dr, chromecache_612.10.drString found in binary or memory: http://pellepim.bitbucket.org/jstz/
Source: chromecache_383.10.dr, chromecache_556.10.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_609.10.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoMedium
Source: ~WRS{E6D2FA23-EED4-41A5-8E41-7F09C22C7D6F}.tmp.0.drString found in binary or memory: http://www.audiocodes.com/media/14061/audiocodes-end-user-software-license-
Source: chromecache_540.10.drString found in binary or memory: http://www.broofa.com
Source: chromecache_406.10.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_596.10.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_631.10.dr, chromecache_612.10.drString found in binary or memory: https://bitbucket.org/pellepim/jstimezonedetect/src/default/LICENCE.txt
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_457.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_492.10.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_492.10.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_471.10.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_492.10.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_492.10.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_492.10.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_629.10.dr, chromecache_637.10.dr, chromecache_576.10.dr, chromecache_474.10.drString found in binary or memory: https://fontawesome.com
Source: chromecache_629.10.dr, chromecache_637.10.dr, chromecache_576.10.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_474.10.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_540.10.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_540.10.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_631.10.dr, chromecache_612.10.drString found in binary or memory: https://github.com/dbushell/Pikaday
Source: chromecache_631.10.dr, chromecache_612.10.drString found in binary or memory: https://github.com/jquery/globalize
Source: chromecache_646.10.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_406.10.drString found in binary or memory: https://google.com
Source: chromecache_406.10.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: ~WRS{E6D2FA23-EED4-41A5-8E41-7F09C22C7D6F}.tmp.0.dr, document.xmlString found in binary or memory: https://help.mypurecloud.com/articles/about-byoc-cloud/
Source: ~WRS{E6D2FA23-EED4-41A5-8E41-7F09C22C7D6F}.tmp.0.drString found in binary or memory: https://help.mypurecloud.com/articles/about-byoc-cloud/DD
Source: ~WRS{E6D2FA23-EED4-41A5-8E41-7F09C22C7D6F}.tmp.0.drString found in binary or memory: https://help.mypurecloud.com/articles/carrier-
Source: ~WRS{E6D2FA23-EED4-41A5-8E41-7F09C22C7D6F}.tmp.0.drString found in binary or memory: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/
Source: chromecache_476.10.dr, chromecache_561.10.drString found in binary or memory: https://ka-p.fontawesome.com
Source: chromecache_476.10.dr, chromecache_561.10.drString found in binary or memory: https://kit-uploads.fontawesome.com
Source: chromecache_476.10.dr, chromecache_561.10.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_406.10.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_457.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_540.10.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_631.10.dr, chromecache_612.10.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_543.10.drString found in binary or memory: https://rcstaging.wpuser.com/
Source: chromecache_457.10.drString found in binary or memory: https://s.adroll.com/j/roundtrip.js
Source: chromecache_457.10.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_457.10.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_596.10.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_492.10.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_492.10.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_492.10.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_492.10.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_487.10.drString found in binary or memory: https://systemfontstack.com/
Source: chromecache_596.10.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_457.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_457.10.drString found in binary or memory: https://tracker.marinsm.com/tracker/async/
Source: chromecache_540.10.drString found in binary or memory: https://translate.google.com
Source: chromecache_540.10.drString found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_471.10.drString found in binary or memory: https://www.genesys.com/company/legal/privacy-policy
Source: chromecache_457.10.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_596.10.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_596.10.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_596.10.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_406.10.drString found in binary or memory: https://www.google.com
Source: chromecache_596.10.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_540.10.drString found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_492.10.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_540.10.drString found in binary or memory: https://www.google.com/support/translate
Source: chromecache_406.10.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_406.10.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_457.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_596.10.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_457.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_492.10.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_540.10.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_540.10.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_540.10.drString found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_548.10.dr, chromecache_519.10.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_500.10.dr, chromecache_435.10.dr, chromecache_457.10.dr, chromecache_650.10.dr, chromecache_406.10.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.138:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50077 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:50141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50368 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50370 version: TLS 1.2
Source: ieee2006officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: turabian.xsl.0.drOLE indicator, VBA macros: true
Source: sist02.xsl.0.drOLE indicator, VBA macros: true
Source: chicago.xsl.0.drOLE indicator, VBA macros: true
Source: gb.xsl.0.drOLE indicator, VBA macros: true
Source: gostname.xsl.0.drOLE indicator, VBA macros: true
Source: gosttitle.xsl.0.drOLE indicator, VBA macros: true
Source: mlaseventheditionofficeonline.xsl.0.drOLE indicator, VBA macros: true
Source: iso690.xsl.0.drOLE indicator, VBA macros: true
Source: iso690nmerical.xsl.0.drOLE indicator, VBA macros: true
Source: harvardanglia2008officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: APASixthEditionOfficeOnline.xsl.0.drOLE indicator, VBA macros: true
Source: ieee2006officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~WRF{EF84AE1E-CFED-4A38-8DC1-F54468F81C1D}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: turabian.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: sist02.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chicago.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gb.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gostname.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gosttitle.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: mlaseventheditionofficeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690nmerical.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: harvardanglia2008officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: APASixthEditionOfficeOnline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: sus23.phis.winDOCX@22/677@74/27
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{8E2F86E5-0175-490B-AAFB-C8BBE0234A6C} - OProcSessId.datJump to behavior
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxOLE indicator, Word Document stream: true
Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
Source: ~WRD0002.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRD0000.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRF{EF84AE1E-CFED-4A38-8DC1-F54468F81C1D}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{EF84AE1E-CFED-4A38-8DC1-F54468F81C1D}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{EF84AE1E-CFED-4A38-8DC1-F54468F81C1D}.tmp.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2012,i,7186506623477383776,6042746606331604628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://help.mypurecloud.com/articles/about-byoc-cloud/"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2012,i,7186506623477383776,6042746606331604628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).LNK.0.drLNK file: ..\..\..\..\..\Desktop\X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
Source: Templates.LNK.0.drLNK file: ..\..\Templates
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxInitial sample: OLE zip file path = word/_rels/header1.xml.rels
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxInitial sample: OLE zip file path = word/_rels/footer1.xml.rels
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxInitial sample: OLE zip file path = docProps/custom.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/_rels/header1.xml.rels
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/_rels/footer1.xml.rels
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
https://cookiepedia.co.uk/giving-consent-to-cookies0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://kit.fontawesome.com0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d31c7iw3tm6wwd.cloudfront.net
13.32.27.54
truefalse
    unknown
    static.cloud.coveo.com
    18.239.83.121
    truefalse
      unknown
      csp.withgoogle.com
      142.250.185.81
      truefalse
        unknown
        www3.l.google.com
        142.250.184.238
        truefalse
          unknown
          assets.genesyscsdt.com
          18.239.94.86
          truefalse
            unknown
            maxcdn.bootstrapcdn.com
            104.18.10.207
            truefalse
              unknown
              www.google.com
              216.58.212.164
              truefalse
                unknown
                d3myjs358rzo6u.cloudfront.net
                18.244.18.112
                truefalse
                  unknown
                  unpkg.com
                  104.17.247.203
                  truefalse
                    unknown
                    cdn.cookielaw.org
                    104.18.87.42
                    truefalse
                      unknown
                      geolocation.onetrust.com
                      172.64.155.119
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        64.233.167.155
                        truefalse
                          unknown
                          kit.fontawesome.com
                          unknown
                          unknownfalse
                            unknown
                            www.genesys.com
                            unknown
                            unknownfalse
                              unknown
                              help.mypurecloud.com
                              unknown
                              unknownfalse
                                unknown
                                use.fontawesome.com
                                unknown
                                unknownfalse
                                  unknown
                                  braintab.genesys.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    translate.google.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      ka-p.fontawesome.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        web-fire.genesys.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://static.cloud.coveo.com/atomic/v2/p-a56bfec6.jsfalse
                                            unknown
                                            https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/bootstrap.css?ver=6.6.1false
                                              unknown
                                              https://www.google.com/recaptcha/api.js?hl=en&ver=6.6.1false
                                                unknown
                                                https://static.cloud.coveo.com/atomic/v2/p-a0432fef.entry.jsfalse
                                                  unknown
                                                  https://braintab.genesys.com/assets/icons/arrow-down-navy.svgfalse
                                                    unknown
                                                    https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/thumbs-up.svgfalse
                                                      unknown
                                                      https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233false
                                                        unknown
                                                        https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/chevron-down.svgfalse
                                                          unknown
                                                          https://static.cloud.coveo.com/atomic/v2/p-e5e52bdb.jsfalse
                                                            unknown
                                                            https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233false
                                                              unknown
                                                              https://static.cloud.coveo.com/atomic/v2/p-76cdb4e5.jsfalse
                                                                unknown
                                                                https://unpkg.com/static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.jsfalse
                                                                  unknown
                                                                  https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/css/dearpdf.min.css?ver=2.0.38false
                                                                    unknown
                                                                    https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/suggested.svgfalse
                                                                      unknown
                                                                      https://help.mypurecloud.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5false
                                                                        unknown
                                                                        https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/css/coveo.css?ver=6.6.1false
                                                                          unknown
                                                                          https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869false
                                                                            unknown
                                                                            https://unpkg.com/static-filter@0.0.3false
                                                                              unknown
                                                                              https://static.cloud.coveo.com/atomic/v2/p-0943c4bd.jsfalse
                                                                                unknown
                                                                                https://unpkg.com/static-filter@0.0.3/dist/my-custom-components/p-886325de.jsfalse
                                                                                  unknown
                                                                                  https://help.mypurecloud.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1false
                                                                                    unknown
                                                                                    https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910false
                                                                                      unknown
                                                                                      https://help.mypurecloud.com/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20false
                                                                                        unknown
                                                                                        https://help.mypurecloud.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                                                                                          unknown
                                                                                          https://static.cloud.coveo.com/atomic/v2/p-f956d7ef.jsfalse
                                                                                            unknown
                                                                                            https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Light.ttffalse
                                                                                              unknown
                                                                                              https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otFlat.jsonfalse
                                                                                                unknown
                                                                                                https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233false
                                                                                                  unknown
                                                                                                  https://static.cloud.coveo.com/atomic/v2/p-0b727812.entry.jsfalse
                                                                                                    unknown
                                                                                                    https://braintab.genesys.com/assets/images/gkn-logo-light.svgfalse
                                                                                                      unknown
                                                                                                      https://maxcdn.bootstrapcdn.com/bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233false
                                                                                                        unknown
                                                                                                        https://static.cloud.coveo.com/atomic/v2/p-e1255160.jsfalse
                                                                                                          unknown
                                                                                                          https://static.cloud.coveo.com/searchui/v2.10119/css/CoveoFullSearch.min.cssfalse
                                                                                                            unknown
                                                                                                            https://help.mypurecloud.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18false
                                                                                                              unknown
                                                                                                              https://help.mypurecloud.com/favicon.icofalse
                                                                                                                unknown
                                                                                                                https://static.cloud.coveo.com/atomic/v2/p-e48090a7.jsfalse
                                                                                                                  unknown
                                                                                                                  https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightfalse
                                                                                                                    unknown
                                                                                                                    https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/css/dataTables.responsive.css?ver=6.6.1false
                                                                                                                      unknown
                                                                                                                      https://assets.genesyscsdt.com/assets/images/brain.svgfalse
                                                                                                                        unknown
                                                                                                                        https://assets.genesyscsdt.com/styles/genesys-roboto.cssfalse
                                                                                                                          unknown
                                                                                                                          https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/shortcodes.css?ver=6.6.1false
                                                                                                                            unknown
                                                                                                                            https://static.cloud.coveo.com/searchui/v2.10119/js/CoveoJsSearch.min.jsfalse
                                                                                                                              unknown
                                                                                                                              https://help.mypurecloud.com/articles/about-byoc-cloud/true
                                                                                                                                unknown
                                                                                                                                https://static.cloud.coveo.com/atomic/v2/p-3699e07e.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://static.cloud.coveo.com/atomic/v2/p-5027b35d.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjPfalse
                                                                                                                                      unknown
                                                                                                                                      https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Medium.ttffalse
                                                                                                                                        unknown
                                                                                                                                        https://static.cloud.coveo.com/atomic/v2/p-5d2c1523.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://static.cloud.coveo.com/atomic/v2/p-1e3b01c2.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1false
                                                                                                                                              unknown
                                                                                                                                              https://static.cloud.coveo.com/atomic/v2/p-37511f39.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26false
                                                                                                                                                  unknown
                                                                                                                                                  https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/logo-main.pngfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://static.cloud.coveo.com/atomic/v2/p-9c7dbbdf.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://static.cloud.coveo.com/atomic/v2/p-e9c4f463.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/scroll.pngfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://unpkg.com/static-filterfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233false
                                                                                                                                                              unknown
                                                                                                                                                              https://static.cloud.coveo.com/atomic/v2/p-c86021c8.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://static.cloud.coveo.com/atomic/v2/p-8e964907.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://assets.genesyscsdt.com/widgets/braintab-core.min.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.google.com/js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://static.cloud.coveo.com/atomic/v2/p-c258ee3b.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://help.mypurecloud.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1false
                                                                                                                                                                                unknown
                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_500.10.dr, chromecache_435.10.dr, chromecache_650.10.dr, chromecache_406.10.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_492.10.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_596.10.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://fontawesome.comchromecache_629.10.dr, chromecache_637.10.dr, chromecache_576.10.dr, chromecache_474.10.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://support.google.com/recaptcha/#6175971chromecache_492.10.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://getbootstrap.com)chromecache_496.10.dr, chromecache_646.10.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://pellepim.bitbucket.org/jstz/chromecache_631.10.dr, chromecache_612.10.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://stats.g.doubleclick.net/j/collectchromecache_596.10.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://support.google.com/recaptchachromecache_492.10.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_492.10.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_492.10.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_646.10.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://www.audiocodes.com/media/14061/audiocodes-end-user-software-license-~WRS{E6D2FA23-EED4-41A5-8E41-7F09C22C7D6F}.tmp.0.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.google.com/images/cleardot.gifchromecache_540.10.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://help.mypurecloud.com/articles/carrier-~WRS{E6D2FA23-EED4-41A5-8E41-7F09C22C7D6F}.tmp.0.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cloud.google.com/contactchromecache_492.10.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://fontawesome.com/license/freechromecache_474.10.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://fontawesome.com/licensechromecache_629.10.dr, chromecache_637.10.dr, chromecache_576.10.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.google.com/recaptcha/api2/chromecache_492.10.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://kit-uploads.fontawesome.comchromecache_476.10.dr, chromecache_561.10.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_471.10.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/dbushell/Pikadaychromecache_631.10.dr, chromecache_612.10.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_492.10.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://googleads.g.doubleclick.netchromecache_406.10.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://github.com/jquery/globalizechromecache_631.10.dr, chromecache_612.10.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://kit.fontawesome.comchromecache_476.10.dr, chromecache_561.10.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_492.10.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://td.doubleclick.netchromecache_500.10.dr, chromecache_435.10.dr, chromecache_457.10.dr, chromecache_650.10.dr, chromecache_406.10.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://tracker.marinsm.com/tracker/async/chromecache_457.10.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://google.comchromecache_406.10.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://adservice.google.com/pagead/regclk?chromecache_406.10.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://www.broofa.comchromecache_540.10.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                18.239.83.121
                                                                                                                                                                                                                static.cloud.coveo.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                142.250.185.228
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                13.32.27.54
                                                                                                                                                                                                                d31c7iw3tm6wwd.cloudfront.netUnited States
                                                                                                                                                                                                                7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                18.244.18.112
                                                                                                                                                                                                                d3myjs358rzo6u.cloudfront.netUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                13.32.27.14
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                104.18.32.137
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                143.204.215.33
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                18.155.129.83
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                104.18.87.42
                                                                                                                                                                                                                cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                18.239.94.86
                                                                                                                                                                                                                assets.genesyscsdt.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                18.244.18.31
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                172.64.155.119
                                                                                                                                                                                                                geolocation.onetrust.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                64.233.166.155
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                142.250.184.238
                                                                                                                                                                                                                www3.l.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                172.217.16.196
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                108.138.26.30
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                172.217.18.100
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                64.233.167.155
                                                                                                                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.18.10.207
                                                                                                                                                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                216.58.212.164
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                142.250.186.132
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                142.250.185.81
                                                                                                                                                                                                                csp.withgoogle.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.17.246.203
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                104.17.247.203
                                                                                                                                                                                                                unpkg.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                192.168.2.17
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1546309
                                                                                                                                                                                                                Start date and time:2024-10-31 19:02:52 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 7m 22s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Run name:Potential for more IOCs and behavior
                                                                                                                                                                                                                Number of analysed new started processes analysed:12
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Sample name:X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
                                                                                                                                                                                                                Detection:SUS
                                                                                                                                                                                                                Classification:sus23.phis.winDOCX@22/677@74/27
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .docx
                                                                                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                                                • Attach to Office via COM
                                                                                                                                                                                                                • Browse link: https://help.mypurecloud.com/articles/about-byoc-cloud/
                                                                                                                                                                                                                • Scroll down
                                                                                                                                                                                                                • Close Viewer
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 184.28.90.27, 192.229.221.95, 93.184.221.240, 52.111.236.35, 52.111.236.32, 52.111.236.33, 52.111.236.34, 52.182.143.213, 2.18.64.99, 2.18.64.92, 88.221.110.227, 88.221.110.138, 142.250.184.195, 216.58.206.46, 142.251.168.84, 34.104.35.123, 172.64.147.188, 104.18.40.68, 104.21.27.152, 172.67.142.245, 142.250.186.163, 52.109.89.19, 172.217.23.106, 142.250.186.74, 142.250.185.138, 142.250.185.106, 142.250.186.138, 142.250.184.202, 172.217.18.10, 142.250.185.234, 142.250.185.170, 142.250.74.202, 172.217.18.106, 142.250.186.170, 142.250.185.202, 216.58.206.74, 142.250.181.234, 142.250.185.74, 142.250.186.42, 172.217.16.200, 142.250.186.106, 142.250.184.234, 216.58.206.42, 172.217.16.202, 216.58.212.138, 216.58.212.170, 172.217.16.138, 142.250.185.136, 34.170.213.171, 172.217.18.99, 216.58.206.35, 216.58.212.168, 142.250.185.195, 142.250.185.67, 142.250.185.174, 142.250.186.142, 104.22.62.132, 104.22.63.132, 172.67.36.173, 52.109.68.129, 142.2
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, weu-azsc-000.roaming.officeapps.live.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, fs-wildcard.microsoft.com.edgekey.net, a1847.dscg2.akamai.net, onedscolprdcus16.centralus.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, www.gstatic.com, ukw-azsc-config.officeapps.live.com, www.google-analytics.com, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, www.genesys.com.cdn.cloudflare.net, nleditor.osi.office.net, edgedl.me.gvt1.com, s-0005.s-msedge.net, translate.googleapis.com, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, binaries.templates.cdn.office.net.edgesuite.net, templatesmetadata.office.net.edgeke
                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                {
                                                                                                                                                                                                                    "typosquatting": false,
                                                                                                                                                                                                                    "unusual_query_string": false,
                                                                                                                                                                                                                    "suspicious_tld": false,
                                                                                                                                                                                                                    "ip_in_url": false,
                                                                                                                                                                                                                    "long_subdomain": false,
                                                                                                                                                                                                                    "malicious_keywords": false,
                                                                                                                                                                                                                    "encoded_characters": false,
                                                                                                                                                                                                                    "redirection": false,
                                                                                                                                                                                                                    "contains_email_address": false,
                                                                                                                                                                                                                    "known_domain": true,
                                                                                                                                                                                                                    "brand_spoofing_attempt": false,
                                                                                                                                                                                                                    "third_party_hosting": false
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: URL: https://mypurecloud.com
                                                                                                                                                                                                                URL: Office document Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                                                                  "trigger_text": "Change Order",
                                                                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                                                                  "text_input_field_labels": [
                                                                                                                                                                                                                    "Client",
                                                                                                                                                                                                                    "TTEC Project Manager",
                                                                                                                                                                                                                    "Original SOW Date",
                                                                                                                                                                                                                    "Project Name",
                                                                                                                                                                                                                    "TTEC Project #",
                                                                                                                                                                                                                    "Project CO #"
                                                                                                                                                                                                                  ],
                                                                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://help.mypurecloud.com/articles/about-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                {
                                                                                                                                                                                                                    "typosquatting": false,
                                                                                                                                                                                                                    "unusual_query_string": false,
                                                                                                                                                                                                                    "suspicious_tld": false,
                                                                                                                                                                                                                    "ip_in_url": false,
                                                                                                                                                                                                                    "long_subdomain": false,
                                                                                                                                                                                                                    "malicious_keywords": false,
                                                                                                                                                                                                                    "encoded_characters": false,
                                                                                                                                                                                                                    "redirection": false,
                                                                                                                                                                                                                    "contains_email_address": false,
                                                                                                                                                                                                                    "known_domain": true,
                                                                                                                                                                                                                    "brand_spoofing_attempt": false,
                                                                                                                                                                                                                    "third_party_hosting": false
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: URL: https://help.mypurecloud.com
                                                                                                                                                                                                                URL: Office document Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "brands": [
                                                                                                                                                                                                                    "TTEC Digital"
                                                                                                                                                                                                                  ]
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://help.mypurecloud.com/articles/about-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "brands": [
                                                                                                                                                                                                                    "Genesys Cloud"
                                                                                                                                                                                                                  ]
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://help.mypurecloud.com/articles/about-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                                                                  "trigger_text": "Add Genesys Cloud Voice to your BYOC Cloud subscription",
                                                                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://help.mypurecloud.com/articles/about-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "brands": [
                                                                                                                                                                                                                    "Genesys Cloud",
                                                                                                                                                                                                                    "BYOC Cloud"
                                                                                                                                                                                                                  ]
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://help.mypurecloud.com/articles/about-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://help.mypurecloud.com/articles/about-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "brands": [
                                                                                                                                                                                                                    "Genesys Cloud",
                                                                                                                                                                                                                    "BYOC Cloud"
                                                                                                                                                                                                                  ]
                                                                                                                                                                                                                }
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                18.239.83.121https://resetnowjunocarecentermaijunonew.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  http://att-103616.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://amazon-102534.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      https://amazon-103172.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        https://amazon-103409.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://amazon-101745.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://amazon-101950.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://amazon-101024.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://amazon-100107.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://amazon-100153.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    13.32.27.54https://we.tl/t-BVtGtb0HLzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://future.nhs.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        https://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                          http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              http://coinbassewalletextensin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                https://mmetmask-login.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  http://coinbassewalletextensin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://help-mettchoreem.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        18.244.18.112https://resetnowjunocarecentermaijunonew.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://att-103454.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              https://btinternet-102307.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                https://att-100184.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                  https://att-service-106132.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                    https://shaw-101329.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      https://btinternet-107377.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        https://juno-message-center-101610.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          https://webmail-102270.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            13.32.27.14https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              https://www.google.co.nz/url?q=nL206935ZEtyvV206935l&sa=t&url=amp/%69%70%66%6F%78%2E%63%6F%2E%75%6B%2F%70%61%67%65%73%2F%74%68%61%6E%6B%73%2E%68%74%6D%6C#cnlhbi5zcGVuY2VyQHVzLnlhemFraS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                https://s.craft.me/yB5midhwwaHUPWGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  Potential Phish.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    https://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                      https://didactic-rotary-locatetime.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        c1.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          http://pub-4d560104a89740f899e90e13245f1971.r2.dev/doc_start.htmlGet hashmaliciousGreatness Phishing Kit, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                            http://pub-647efec841f2469ea102ef18827f7780.r2.dev/secure_response.htmlGet hashmaliciousGreatness Phishing Kit, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                              http://pub-853a8c6d224746258050ceb1dd4dc8c3.r2.dev/response_auth.htmlGet hashmaliciousGreatness Phishing Kit, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                unpkg.comhttps://u47792559.ct.sendgrid.net/ls/click?upn=u001.MTqDMK6JtN7-2FTdEWJaqfzKd0v6-2F2UOuEVy1BEbPOuF5keILEyv5G4zc7bYwMOjtQyDtk5ATinrPUw-2BgvaOWXHUf0WlANxRqRsC5bgIMsz92EI66c0h8LCsmVnWVsmrPpI9KQ1Av0wtymoWWp-2BKFae4c01wwTj4-2Bc4-2FShOuIMz-2FF27tFVz2F5x4MDQuxXoA4x-2Fcu5H-2Fg77L7jEH4g0Omwq5aK4Y93In2x8xkZN6RxAIHUAnsHSbv9dNDyMDxCYBpt8R83TA5F1J7zglSD-2FSW-2Fd0a8tRp-2BNOUEOuA6djXly5D90m0euJkmiQYtQdEfHSvFPkVrrFqe1nEZHhVloJzR8g5hLEAmRxDgSEFZK-2FqXqnJbl-2BhglFaTEl1wDvxHLUD1uO-2BTuQv6sNuFEeqs2cPheEWcAIXIzMhwOblNbCnyhCV7uIXv-2BFvLbplDjtKpe4BajklPEPnUOiLZHOZLqihj5rKl5QPX7eEc-2FNLKdxSbgeN6u9b-2FwUFYOEhm9BI4B0QB15u2_3kQhj-2Fx94AB656OfV1IXWVEpnawaSuVFYzZeIwKhrRxgV074ZsGZajrnF1U9GVvs6wJ3XBbA3C0q1Y56Q0AQRaWXh1LuzRLTE6iprhcEL7NrcuYjYDUm4vP90-2Bbj-2FhImYDtdIzFtzpuFA5WHpxfUL2yud9dV-2BDWDKpQXCYbpaPnNLCBzkbwUPBcNlUhkSGcYZOYh0eM13-2FQcBNO5FowRb8IXahZEeipzh9UlrLYhGMMEnA7-2FXj615c7jkys6xxIys08fJcymaARJFIlGVEZZIF-2BOZauL7nzVYt76SvvMjlOZShNBXavLnj35TUiU94p3hnTyULCHEKTNYpJWZhAYDMS7oO-2F1YN-2BGIX9GshP8SzvBn7iRk-2BEuMHNjQZSKm5nguAu4ENmR5Hg1doZby47RzA35RD-2BbHOJrasEoXA41le9LsvYyvJEzgXJ-2FiCTBWNoB2BfMGl-2BNVHQi18yc3h-2FOJYtN4eiiAdtc4eggH10ZDuSCfZ49kUepPeatorVmepe7HyIFRvSaHufZxfuRde01mg-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.17.249.203
                                                                                                                                                                                                                                                                                                https://mcprod.britwyn.co.nzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.17.249.203
                                                                                                                                                                                                                                                                                                https://handling-violations.cfd/meta-community-standard/contract/197852827244973Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.17.246.203
                                                                                                                                                                                                                                                                                                https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 104.17.248.203
                                                                                                                                                                                                                                                                                                ATTN1.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.17.248.203
                                                                                                                                                                                                                                                                                                https://app.powerbi.com/view?r=eyJrIjoiYjY0ZGMyMmYtYWY5YS00YTMzLTk1ZjktMGUyMjcwMTE1NDY0IiwidCI6IjcwOGY1ZmM3LTc0MjktNDdkMS05Y2ZjLTdkZDhjMjk5NjRlYSJ9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 104.17.246.203
                                                                                                                                                                                                                                                                                                http://sycuan.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.17.246.203
                                                                                                                                                                                                                                                                                                http://www.cottesloecounselling.com.au/anna-amhrose.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.17.246.203
                                                                                                                                                                                                                                                                                                https://ipfs.io/ipfs/QmNRP5R9QkxB8MVgk2kWzrmB6GoTVL3gcLheGnJuUDPaXv?filename=forme.html#jstubblefield@securustechnologies.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 104.17.245.203
                                                                                                                                                                                                                                                                                                https://u9313450.ct.sendgrid.net/ls/click?upn=u001.ZfA-2BqTl2mXIVteOCc-2BANg3DC2QYjSoauaoyveU6MGzQ5VY-2FjA-2F-2FRincDy1KlklBXiPJP_QABV8lal1FXq8md0G3-2FIRFNEx2OV-2FLWSv5ByAZvXcaLdzn8wfCvTlDds0ovRZhRFzHNfaxKr2UfovDpEFdLigcTlhUu24CyUOQvOCn6w-2BHb3x6-2BV4Gc9geo2lLTncL6JUMk6T71-2BqjLFsmgG-2BXpvetiYOby06i5CliURFDYqQTT1C2IqhXHNpvN85ZEXfc5YBJaPCdYG7GCx3syxYrFYTqrHhY55-2BpbwTxDCwDN1-2BlowHglPUt5r1G9-2FvJEFg-2F5ssADCqEBOqtEhmmm5GgEypOrZiDwmybFJCcbqY1CFgUEEhAhZH7kmvwleWNlpfoBdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.17.246.203
                                                                                                                                                                                                                                                                                                cdn.cookielaw.orghttp://djaahaf.r.af.d.sendibt2.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.86.42
                                                                                                                                                                                                                                                                                                http://3d1.gmobb.jp/dcm299ccyag4e/gov/Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                • 104.18.86.42
                                                                                                                                                                                                                                                                                                https://app.pandadoc.com/document/v2?token=abf6587d58630a40e08d0ad15de8202e2e9c4af5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.86.42
                                                                                                                                                                                                                                                                                                https://irs-ci.secureemailportal.com/s/e?m=ABDvX2xiE1DvdsTP333wt4Qp&c=ABDsD05ZNJ23bCjfjm6gXjJS&em=publicrecords%40marionfl.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.87.42
                                                                                                                                                                                                                                                                                                https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.86.42
                                                                                                                                                                                                                                                                                                https://app.pandadoc.com/document/v2?token=2126fee3194112970cb23c51d0c56249323ace2bGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.87.42
                                                                                                                                                                                                                                                                                                https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NngTeRowYVzfBggLgr0jnYTDMmRw1imFIm2ET99YaDpZTcYzDf4_j-5YFTogaUxno5U6mNO7vBpPu8_Qjtn233vjPaHL2UbGDlhZQdGA3D25CwqECHxQCRtUKDBEqYowFBHIAzLTnKpBZet0FyIbh36NsUUZbSRWq6o0ZyOmIf1hCVhGuO6UGV5eawzRsIwkKvzidjgnmqdlkZtGukb6XGa_iBxPDbSv-k30p9lo3wdD1QatTUJJEohlFBchxhBckADPJi-N1FZ3iloNeeN8qyMNfc5Ys1judUQjU1gwK5EC2qllcEVWuSrLoChCMIK0bJx3mPJ19_Q6xTN6_Zu96Pc7y6XXfCBdt0HNrv0PBZaGs3DaTjQy2mYbupspnNefrFYvM3J35vc35X37_6zGK5f_2fVvaX7a1xVnPf0z2a5XZydZJdxPiwTRro9fX4wlOTmAb-lz_0effAv103-GQAA__9hXKLJGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.87.42
                                                                                                                                                                                                                                                                                                (No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.87.42
                                                                                                                                                                                                                                                                                                https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NngTeRowYVzfBggLgr0jnYTDMmRw1imFIm2ET99YaDpZTcYzDf4_j-5YFTogaUxno5U6mNO7vBpPu8_Qjtn233vjPaHL2UbGDlhZQdGA3D25CwqECHxQCRtUKDBEqYowFBHIAzLTnKpBZet0FyIbh36NsUUZbSRWq6o0ZyOmIf1hCVhGuO6UGV5eawzRsIwkKvzidjgnmqdlkZtGukb6XGa_iBxPDbSv-k30p9lo3wdD1QatTUJJEohlFBchxhBckADPJi-N1FZ3iloNeeN8qyMNfc5Ys1judUQjU1gwK5EC2qllcEVWuSrLoChCMIK0bJx3mPJ19_Q6xTN6_Zu96Pc7y6XXfCBdt0HNrv0PBZaGs3DaTjQy2mYbupspnNefrFYvM3J35vc35X37_6zGK5f_2fVvaX7a1xVnPf0z2a5XZydZJdxPiwTRro9fX4wlOTmAb-lz_0effAv103-GQAA__9hXKLJGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.87.42
                                                                                                                                                                                                                                                                                                http://www.xn--invitacionesdecumpleaos-dic.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.86.42
                                                                                                                                                                                                                                                                                                static.cloud.coveo.comhttps://www.dropbox.com/l/scl/AACFGimR3EJt-RbOzI8FO3hUk-bWh7Zwq_kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 143.204.215.33
                                                                                                                                                                                                                                                                                                https://www.dropbox.com/l/scl/AADL_v5DzsoHwkyegIhk6J0bQm3A7UWklCAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 3.160.212.89
                                                                                                                                                                                                                                                                                                https://www.dropbox.com/l/scl/AABP2xOO01sAb_g6Yf7--zZVCXd20jwYUa4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 143.204.215.48
                                                                                                                                                                                                                                                                                                https://www.dropbox.com/scl/fi/4fnryjjmfp8le01uyciyl/IASSecurity.paper?rlkey=4ezd7413h2y3rkfjifz9e7enl&st=6sa33sex&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 143.204.215.33
                                                                                                                                                                                                                                                                                                https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyUGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 143.204.215.91
                                                                                                                                                                                                                                                                                                https://flowto.it/JzUKluDj8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 143.204.215.48
                                                                                                                                                                                                                                                                                                http://tesecuuweqo.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 52.85.61.126
                                                                                                                                                                                                                                                                                                D0F48A0632B6C451791F4257697E861961F06A6F.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 143.204.215.91
                                                                                                                                                                                                                                                                                                https://www.dropbox.com/scl/fi/8d5rzuklbcvm8wfo49f2n/Tri-State-Paving-Services.paper?rlkey=kesp8s3ldornygw8vttwnequg&st=iyvd1hcd&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 143.204.215.91
                                                                                                                                                                                                                                                                                                https://quickfixman.in/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 143.204.215.33
                                                                                                                                                                                                                                                                                                maxcdn.bootstrapcdn.comhttps://www.chambersschool.org/programs/early-childhoodGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                                • 104.18.10.207
                                                                                                                                                                                                                                                                                                https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 104.18.10.207
                                                                                                                                                                                                                                                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 104.18.10.207
                                                                                                                                                                                                                                                                                                https://schiller.life/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 104.18.11.207
                                                                                                                                                                                                                                                                                                https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.11.207
                                                                                                                                                                                                                                                                                                securedoc_20241028T070148.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.11.207
                                                                                                                                                                                                                                                                                                http://url5148.librariapena.com/ls/click?upn=u001.GicqFEndYG5aFpuN1ngPufTfXrsQ9xNlNirpytR4MM9aBsYYFODsiAPftWqmKpvrE6ff_B2fWkfszhSflnL0HA3FnQqEKk1HJkizy-2Fud2LEQeI5aha2K2G6ppF2O0bL7D7H7LMN8WGu5xRF2M8uaTM6MXf6DAMaADWmIUL1YqZWKrQh1g-2F0n0cxV2mRrNZEteUwfW5DOdClcZ0c7E-2FIhACBFYnzvVFSnfSt3CZCN7P1EL1QyPVm42KBQGCDp3btvtG-2BbRJha-2FOyJXx-2BDZbno3l2jsvw-2FwkacYeoKE0uINsamNbg0rV0A52QCvn7k6VYTShXjbi9u51Z787-2F01bX1DTA9aSBSP-2FWMLEspaU-2FIdc1x-2FmRDSh7t6BQtQAtVlDsdci-2FkdE5XEzXcy1T7RT1mRx0Z8c0C7T5TxNvH7MOJLp-2BPx4LTMm4cKm4w-2Br4av4rqX3sFI-2B0Z54CPJjpfmgkQpOwbMxDkpsmVoLcKhd8rV7DcMtFguJaotRS3nEWM4vOO-2FegVGhzrwPBH6NjA2esFflr-2FYmA56ZztqyuVYNkq6vFbZhu3qpImgcxi-2BBybDKRWWCy9ZJhz5kW6d7c5iFMdA14shvBlO5oteNsOg1T8Wcd4MIJllivR5RQLa6JKyKUfgK8kF9DoOU4JGzocfITKQs9Z05ET92-2FS1aC5wu-2FuyffXQ4VOTrXPB9d3zUlvAaEdOc87CGa5e4y4lu-2F-2B9njpJqjlihSLoXPx3uHJhhT5l60Eu-2Fd0OnNMVN2uGoOn8P4Kyfxcr-2B3atbrIS84kkAo7VV7ElDHFn2Wn-2B0iZqwoFL1t1YCz2cR3xAkH3Dm45o7ag9bF7tv0L4g2t8v1fAwuiPylHAHkqFOEcwcDndKNNLE7ObrCi0wDxBijc-2FYVZU6-2F0yIfBAmiocABK2NEl2-2F-2FPMERnDYg-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 104.18.10.207
                                                                                                                                                                                                                                                                                                http://dcrealestateclasses.com/sirmy359ka/logfds65475mnvn/0Px7KgmP2ER6zsKKoRahD/ZGFuaWVscGxvdHRlbEBxdWFudGV4YS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.10.207
                                                                                                                                                                                                                                                                                                https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.11.207
                                                                                                                                                                                                                                                                                                https://link.edgepilot.com/s/b064b0de/7_W48d8I8kGlXhrfD-hDUg?u=https://delivmodas.ks.infinitoag.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 104.18.10.207
                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                ATT-INTERNET4USfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                                                                                                                • 70.241.39.14
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                                                                                                                • 70.241.39.14
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                                • 70.241.39.14
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                                                                                                                                                                                                                                                • 172.183.192.109
                                                                                                                                                                                                                                                                                                https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 13.32.27.14
                                                                                                                                                                                                                                                                                                https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                • 13.32.27.84
                                                                                                                                                                                                                                                                                                https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 13.32.27.53
                                                                                                                                                                                                                                                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 13.32.27.94
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                                                                                                                                                                                                                                                • 209.38.221.184
                                                                                                                                                                                                                                                                                                LJSS65p4Kz.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 13.185.186.102
                                                                                                                                                                                                                                                                                                AMAZON-02USoriginal.emlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                • 13.227.219.97
                                                                                                                                                                                                                                                                                                main_arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                • 34.243.160.129
                                                                                                                                                                                                                                                                                                Fw Message from Kevin - Update on Coles Supply Chain Modernisation 31-10-24.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 54.71.135.251
                                                                                                                                                                                                                                                                                                main_mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                • 34.254.182.186
                                                                                                                                                                                                                                                                                                https://t.ly/4Nq2xGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                • 18.245.31.78
                                                                                                                                                                                                                                                                                                Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 18.245.46.10
                                                                                                                                                                                                                                                                                                Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                                                                • 18.141.10.107
                                                                                                                                                                                                                                                                                                https://my.toruftuiov.com/a43a39c3-796e-468c-aae4-b83c862e0918Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 13.32.121.6
                                                                                                                                                                                                                                                                                                Indocount Invoice Amendment.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                • 13.248.169.48
                                                                                                                                                                                                                                                                                                Statement Cargomind 2024-09-12 (K07234).exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                • 13.248.169.48
                                                                                                                                                                                                                                                                                                AMAZON-02USoriginal.emlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                • 13.227.219.97
                                                                                                                                                                                                                                                                                                main_arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                • 34.243.160.129
                                                                                                                                                                                                                                                                                                Fw Message from Kevin - Update on Coles Supply Chain Modernisation 31-10-24.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 54.71.135.251
                                                                                                                                                                                                                                                                                                main_mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                • 34.254.182.186
                                                                                                                                                                                                                                                                                                https://t.ly/4Nq2xGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                • 18.245.31.78
                                                                                                                                                                                                                                                                                                Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 18.245.46.10
                                                                                                                                                                                                                                                                                                Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                                                                • 18.141.10.107
                                                                                                                                                                                                                                                                                                https://my.toruftuiov.com/a43a39c3-796e-468c-aae4-b83c862e0918Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 13.32.121.6
                                                                                                                                                                                                                                                                                                Indocount Invoice Amendment.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                • 13.248.169.48
                                                                                                                                                                                                                                                                                                Statement Cargomind 2024-09-12 (K07234).exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                • 13.248.169.48
                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                28a2c9bd18a11de089ef85a160da29e4SecuriteInfo.com.Win32.MalwareX-gen.14673.11544.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                https://0nmdby.data--8.co.uk/oGRApYgsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                https://usps.com-trackrsm.top/lGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                OPEN FOR MORE INFORMATION (1) (1).docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                WGo3ga1AL9.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                (No subject) - 2024-10-31T090531.704.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                https://t.ly/4Nq2xGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                https://concursolutions.us.com/a25kQvF4zrkinsa51n0h3rdanW1d07r9s0h3nW1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 4.245.163.56
                                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                                • 40.126.32.138
                                                                                                                                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                Lana_Rhoades_Photoos.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                rMT103_126021720924.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                https://t.ly/4Nq2xGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                https://my.toruftuiov.com/a43a39c3-796e-468c-aae4-b83c862e0918Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                RFQ Proposals ADC-24-65.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                RFQ Q700mm CB St44 PN20 e=5.6 mm TSEN 10217-1 #U7edd#U7f18#U94a2#U7ba1#Uff1a200 #U7c73.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                Payment Receipt.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                • 40.115.3.253
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):118
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5700810731231707
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                                                                                                                                                                                                MD5:573220372DA4ED487441611079B623CD
                                                                                                                                                                                                                                                                                                SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                                                                                                                                                                                                SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                                                                                                                                                                                                SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):521377
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9084889265453135
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                                                                                                                                                                                MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                                                                                                                                                                                SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                                                                                                                                                                                SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                                                                                                                                                                                SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):773040
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.55939673749297
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                                                                                                                                                                                MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                                                                                                                                                                                SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                                                                                                                                                                                SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                                                                                                                                                                                SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2278
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8448261444444447
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:uiTrlKxsxxtZxl9Il8uzI8linP3JUPtalT9rd1rc:vNtYVLlinwa7M
                                                                                                                                                                                                                                                                                                MD5:67F2C5741A476E3DA7DFC10A2111457A
                                                                                                                                                                                                                                                                                                SHA1:DFF15E751B4924B06AD7726677D78E6125A1C078
                                                                                                                                                                                                                                                                                                SHA-256:993BBCB8C6A5C3E7E9FF7EF3666E5FA97736DE9223688EBF7528B880951CB232
                                                                                                                                                                                                                                                                                                SHA-512:8D8E0B36C8FED87EBCB2578D69864A5B278719C6BA589B6CEC5AA5136D5CB1F7516C7F7749B4EEE41EE3616948EF3B78F0DC62C401D9C7F7F36EF912F4642AC2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.N.z.5.n.8.c.r.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.T.l.7.y.D.M.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2684
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.900272331586582
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:uiTrlKxJxmuxl9Il8ufdVMOta3KziSOUrmhGEqc6YabmH+mG7HYrH77d/vc:9KYJdVdta6Rutb/G7YG
                                                                                                                                                                                                                                                                                                MD5:E4E0C811E388671B083865B18DEAD54E
                                                                                                                                                                                                                                                                                                SHA1:D0C9F9462F85E21B196070C921539D1324D6A7AD
                                                                                                                                                                                                                                                                                                SHA-256:60319A43191C5A49D9F3C35529B3A64E43771F940D07EC25B43DC67516B5586A
                                                                                                                                                                                                                                                                                                SHA-512:33811C6B45B17ADC0DEE88E713205A03A32FC4FC0A1D61A9DE212285B3E334D96E640B722E0805B47E677FD0F607547C2027FBE23F0DAB35EBDEF44C98C25FC2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".7.Q.U.q.t.5.B.K.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.T.l.7.y.D.M.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4542
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9993628142555098
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:BYRA1lUU0aUZkT3q6LuhsrSI/ivDFDI/G3hDFHG:BCW0HZkjqEuA/iljhRHG
                                                                                                                                                                                                                                                                                                MD5:B74CB90FFEA5665EAE46FC2D26635381
                                                                                                                                                                                                                                                                                                SHA1:B6C1FF690B63D4B88BB91C25468B541288362B7B
                                                                                                                                                                                                                                                                                                SHA-256:721851CBA48C6D8280E36F8DC16FD18AC69008A7327918E99D74B839CB8E1B64
                                                                                                                                                                                                                                                                                                SHA-512:EE6FFB076B50117A42C1301A5E592AF16559C559831C3C73A5FC54576B1612BF560CF9B2D3B7FB40A67DC601BF7F4E26BA955F6F0E177CD73ECB82BC250BDAD8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".9.Z.y.f.h.b.8.r.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.T.l.7.y.D.M.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 279 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7969
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.908482444629883
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:gkr45zI8qYeg6FYIoU57mM60NwVwKdlMW4V3:/rn8qYUi9U57VNGlyV3
                                                                                                                                                                                                                                                                                                MD5:58DB7C6ACEB5014F28E9689ED0758A22
                                                                                                                                                                                                                                                                                                SHA1:094ED2EA5415F601CD42FA0235EA1122D995DE3B
                                                                                                                                                                                                                                                                                                SHA-256:0379F9C1606ECC85E20673D7D100A31CF1AF498F4A992BFAB1F896E65C18FE6A
                                                                                                                                                                                                                                                                                                SHA-512:E0914F11763EA49683527C6E0F3A39F41BFD79A56F38A9D195123461430859C7A1F6BAEC58136FB9E97D4DF56B029FE940D03F12BCEFDCCA16C6590FA99C5930
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............,h ....bKGD..............pHYs..........+......IDATx..}XT......0.8P8..[!.....'.B4.8.....Sy...x..^.z..t=Z....fp..0.4Q......:......00{...}...._g.}.g=.....k..Y..!...................................$.!dbS.Ly..*++3.N.M......B9...(....Z.j.... ....."......&11..|h..@..q....=.......\....p.....8...x...........^...../.s.......@..m6..AQ...o.".5........hR*.n..SO=u/.z......../.s....$.\H...6.....~.iiiy.....D.....hFF..>.>|...n.:.T\aaa...&$$<.f.....LmH..t.-..x.n.z..Q..0r..DW...>.~....6y.:=..vh..3g..iD...A.....-@..........^...../.s...........\....p.....8...x..8.N.}...+h..5kv0......{9..x....T..1c...N$555'..G...q...u.]......?|..bt.}_p..M.8q.k.>.M..j.3BCC.....].`A.B...........7...!..E..1........9r.m}......;i4.s.B6qUz.8.../^.....XX9j.$!..I...g.7.n.._r.|......L..z..O.gEEE.^..G.i...y..HKK.>}.z. F...%.\~....W........w......100..yoC..'..._..Yz....!..|. .....g......B....5+.b.....~B...L.-....N.<Y#d..#..n..j..".a...g..7_.......vJ..4...:....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1700 x 208, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10531
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.507827162637564
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:utycf2+KpiS0v2lKHqPP1txgLwdYU4kH0Nq+HggQK7NrWYfOygJbbMws89je:uty50v2lKc1btdYUpjoggXWY8pMX0e
                                                                                                                                                                                                                                                                                                MD5:993AD24CEFA1984E314764E18195A43E
                                                                                                                                                                                                                                                                                                SHA1:7D287A3BFA258B53E6B893EC615521013A7235EB
                                                                                                                                                                                                                                                                                                SHA-256:0C1F31D802AA8DB0547B2019009590180AD548BF049889CBA0AAF7BDDA140349
                                                                                                                                                                                                                                                                                                SHA-512:614F893C3D149F4B88B36D96EB54372038A18C552073B6AD6AE4B10DA01A8E4CE1167577B4EBC58B12F8D52BFC7E211E0062B00F7FA34E4C7014861D8BD301B5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............a.......bKGD..............pHYs..........+.... .IDATx...g.]e.7.........J.)H..(. ...0...8....>.X..m..8.q..DQ.EEQ..H...nB....z...y...N8;..H>......~.v.o....;.........................................................................................................................................................................................................................................................................................................................................................................................."....`.li..E.......V....I.kI...O.......[vkR.$IO.r........Y..}?=..n{zk...m.\....@*.Z.Z35....G2..+.d...[zy.%.........)`}T..Y>{ff_..,}.;I9c.[......U.7{...M...4..^..ZMS.TY&.-..!PT.....q...1.-.sG.w.mI...5......Qe....R..6..'~&[.p}..G..........$..6.....;.........v.....6$.)`.Qik...<...I...........B .lX.j%._..l.....v.....6..)`.4q.C.....+........@..pM......IZ..........@..mz...6...........Y...O..M.....j.U.6..^&e.5..R........=.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 70 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):660
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.398911141546089
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/75TutnOUnyKZc2T0HTk4T9yIP4joaphDKjrGbZe7WvU:iTu5y79ynhO28
                                                                                                                                                                                                                                                                                                MD5:D18B5BF08B3B05B9DC0036502477090A
                                                                                                                                                                                                                                                                                                SHA1:D36F7382DD83E4E9E8F7E58E88314A21830060EF
                                                                                                                                                                                                                                                                                                SHA-256:E11AD8A53B06B7295891E9DFBDE65939A870EDD14A027AFC75822F60C9467872
                                                                                                                                                                                                                                                                                                SHA-512:1041B29A9EB386EAE344C7F05C3D146E4B7A10BA121978BDF124813856F9D0A61F13AEFB372AC429948E8DEF4BE31B607CB905221F02D8ADEFB99E2D31EE09C0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...F...A.....l+.<....bKGD..............pHYs..........+.....4IDATx...1h.q...wI.5E.....:..jA..........]E.\j.!P.........-..nA.B...B...8.D%.....b.._c.._.x.)..?/_.!......u...LK...p.ts/{..c....,6,.....z..h..zL].N.....<.....7........}|b..TzGG..?..<..@.rC....0...R.Ba..!..P."c=._i..;x..XX.}...7...fS...Vz......|.</._.......!..P.Ba..!..P.Ba..!..P.".a..?..L..3...CXz.1{`...y97.Z..Wn]Jj..@e...J.M....!..P.Ba..!R..So.G...o.r.?>u.t.#....F.@h.!..3...\.c.rH]Py8...uY....N..Z..............M....6. .a..l...q.9.I...7.&JO./uM,.......e[.g>.w.....JQG....cAa..!..P.Ba..!..P.Ba..!..P.Ba..!...E..r%..\Xk..t,...{....Q.7.q.r.k~..]u........IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2560
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.3994917992151874
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:rl3lTpFQ6hlXIxWxWCIUnkWUnkWCICICb77:rnZz
                                                                                                                                                                                                                                                                                                MD5:BA64B96BF4C74C81F3930D59E2AD1618
                                                                                                                                                                                                                                                                                                SHA1:8D335D530729FFB16E4A801CD534790F794633D2
                                                                                                                                                                                                                                                                                                SHA-256:5961ECDE2154D9996509EDFA25D83B34C2479161497DAC78519225C58002E206
                                                                                                                                                                                                                                                                                                SHA-512:54D0EF01D24E668051968E3067011CC2432AD600AF3EF17F969909F4D16D7EE65F9859F2C1C918C839C2AA177C95EBD5512E626A960955BFF8BCAAE71C000DE4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1536
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.517193274145171
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:mEMEEEe9lCgK+Ezwe9zE9zoq/zwpjPW2gB2Vq2uY:IYP+EzRz8zpzwpapmqs
                                                                                                                                                                                                                                                                                                MD5:E72E45148B9BBEC266B68D2862FBAAD4
                                                                                                                                                                                                                                                                                                SHA1:B8124CB9302F727151F048E692A5702262BA22D1
                                                                                                                                                                                                                                                                                                SHA-256:1FA4988B4FF9EC525CE897BA99AD9552E601D6587BDE0A9E77DF4C6F72CD45AC
                                                                                                                                                                                                                                                                                                SHA-512:F971BD5B282C95BE844541D505540357FF0C2056CA328215C55A5652940BF56F199F43ADAD381AF1D73298CE3318B09FE33F059ED349372C75187AE679B1C4E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...e.n.g.i.n.e.e.r...e......................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...&...(.......0...6...8...>...@...D...F...J...L...P...R...V...X...\...n.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):43008
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.203033624519192
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:6OytsLceCwim8+5jgMfKcNw9bkDoZv4xwBf/igp3RyhF1g9PrWYmyW7q5YzHP:DFceCwim8+5jgM/w2oZfAqPc
                                                                                                                                                                                                                                                                                                MD5:186FB26A9A760AA21B917A5241611F94
                                                                                                                                                                                                                                                                                                SHA1:DC9BC5CDECF4CDD8A7CAAE4DE9451281CA225F86
                                                                                                                                                                                                                                                                                                SHA-256:563B72C2FB560E2317132D695FCF842E6B01FC0F062CB71D615A7AE763C73DB1
                                                                                                                                                                                                                                                                                                SHA-512:135B1CE9F831495000D6D0F8C0F5809A5B94FA81E46AF38C3079448E6FC51EAA90FBFCEC279D87A2F370044DF9281ED1D1BA05D8D3283547223D23CC0DF1E2C5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:................................../.......C.h.a.n.g.e. .O.r.d.e.r.....C.l.i.e.n.t.:...X...T.T.E.C. .P.r.o.j.e.c.t. .M.a.n.a.g.e.r.:...X.........O.r.i.g.i.n.a.l. .S.O.W. .D.a.t.e.:...J.u.l.y. .2.,. .2.0.2.4.....C.l.i.e.n.t. .P.r.i.m.a.r.y. .C.o.n.t.a.c.t. .I.n.f.o.r.m.a.t.i.o.n.:...P.r.o.j.e.c.t. .N.a.m.e.:...G.e.n.e.s.y.s. .C.l.o.u.d. .E.v.o.l.u.t.i.o.n.....N.a.m.e.:...X...T.T.E.C. .P.r.o.j.e.c.t. .:.#.:...X.....E.m.a.i.l.:...X...P.r.o.j.e.c.t. .C.O. .#.:...1.....P.h.o.n.e.:...(.7.1.4.). ................................................................... ..."...&...(...*...D...F...V...............................................................................................................................................................................................................................................................................................................d8...]...^...gd.0..l........... ...........n.^.n.l........... ...................$...M.......d.].M.^...a$...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6589), with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):32349
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.527280461846022
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:mYThIjPORP1R4Fep1Y307iJ1995XawaVU+MYfEu9eYtAvBzfPis4KNY+2w9LR:mYThIjPOR9R4wDY30OJ1995XazU+MYfQ
                                                                                                                                                                                                                                                                                                MD5:AFA67CB4B78156BE2D0327871CF61351
                                                                                                                                                                                                                                                                                                SHA1:A4D83C53BAE0F16A53778ED0B3F9207DAB03AB1F
                                                                                                                                                                                                                                                                                                SHA-256:8AF2AB23364FA16B31FDBDFD9035D11911B74B6DE847ED8EECA4FB8627773D14
                                                                                                                                                                                                                                                                                                SHA-512:1C59FB18DDE0801F9007FA7EFF55AE81846ED5316D58856D461041149609D869B4E9CC8665822677DB04BFD300529168A39236F8DDA9E014F364EB9EE2D5BF96
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/31/2024 18:03:48.237.WINWORD (0xD90).0xFB0.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-10-31T18:03:48.237Z","Contract":"Office.System.Activity","Activity.CV":"5YYvjnUBC0mq+8i74CNKbA.7.1","Activity.Duration":511,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...10/31/2024 18:03:48.237.WINWORD (0xD90).0xFB0.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":24,"Time":"2024-10-31T18:03:48.237Z","Contract":"Office.System.Activity","Activity.CV":"5YYvjnUBC0mq+8i74CNKbA.7","Activity.Duration":4810,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureDiagn
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4026
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                                                MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                                                SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                                                SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                                                SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):250
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4916022431157345
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                                                                                                                                                                                SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                                                                                                                                                                                SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                                                                                                                                                                                SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.484503080761839
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                                                                                                                                                                                SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                                                                                                                                                                                SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                                                                                                                                                                                SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9191
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                                                MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                                                SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                                                SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                                                SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):258
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4692172273306268
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                                                                                                                                                                                SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                                                                                                                                                                                SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                                                                                                                                                                                SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7370
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                                                MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                                                SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                                                SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                                                SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.537169234443227
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:9C00979164E78E3B890E56BE2DF00666
                                                                                                                                                                                                                                                                                                SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                                                                                                                                                                                                                                                                                                SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                                                                                                                                                                                                                                                                                                SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):217137
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                                                MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                                                SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                                                SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                                                SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.538396048757031
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:149948E41627BE5DC454558E12AF2DA4
                                                                                                                                                                                                                                                                                                SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                                                                                                                                                                                                                                                                                                SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                                                                                                                                                                                                                                                                                                SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):250983
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                                                MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                                                SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                                                SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                                                SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4721586910685547
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                                                                                                                                                                                SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                                                                                                                                                                                SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                                                                                                                                                                                SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4243
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                                                MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                                                SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                                                SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                                                SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):252
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4680595384446202
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                                                                                                                                                                                SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                                                                                                                                                                                SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                                                                                                                                                                                SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5783
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                                                MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                                                SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                                                SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                                                SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):262
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4901887319218092
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                                                                                                                                                                                SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                                                                                                                                                                                SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                                                                                                                                                                                SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5596
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                                                MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                                                SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                                                SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                                                SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16806
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                                                MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                                                SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                                                SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                                                SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4720677950594836
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                                                                                                                                                                                SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                                                                                                                                                                                SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                                                                                                                                                                                SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):292
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5026803317779778
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:A0D51783BFEE86F3AC46A810404B6796
                                                                                                                                                                                                                                                                                                SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                                                                                                                                                                                                                                                                                                SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                                                                                                                                                                                                                                                                                                SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):251032
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                                                MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                                                SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                                                SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                                                SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4670546921349774
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                                                                                                                                                                                SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                                                                                                                                                                                SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                                                                                                                                                                                SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5630
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                                                MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                                                SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                                                SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                                                SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):288
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.523917709458511
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:4A9A2E8DB82C90608C96008A5B6160EF
                                                                                                                                                                                                                                                                                                SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                                                                                                                                                                                                                                                                                                SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                                                                                                                                                                                                                                                                                                SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):296658
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                                                MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                                                SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                                                SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                                                SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5280239200222887
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:877A8A960B2140E3A0A2752550959DB9
                                                                                                                                                                                                                                                                                                SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                                                                                                                                                                                                                                                                                                SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                                                                                                                                                                                                                                                                                                SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):268317
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                                                MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                                                SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                                                SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                                                SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):252
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.48087342759872
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                                                                                                                                                                                SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                                                                                                                                                                                SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                                                                                                                                                                                SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4326
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                                                MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                                                SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                                                SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                                                SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5081874837369886
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:8D9B02CC69FA40564E6C781A9CC9E626
                                                                                                                                                                                                                                                                                                SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                                                                                                                                                                                                                                                                                                SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                                                                                                                                                                                                                                                                                                SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):255948
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                                                MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                                                SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                                                SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                                                SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):256
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.464918006641019
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                MD5:93149E194021B37162FD86684ED22401
                                                                                                                                                                                                                                                                                                SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                                                                                                                                                                                                                                                                                                SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                                                                                                                                                                                                                                                                                                SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):51826
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                                                MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                                                SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                                                SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                                                SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):260
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.494357416502254
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                                                                                                                                                                                SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                                                                                                                                                                                SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                                                                                                                                                                                SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6193
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                                                MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                                                SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                                                SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                                                SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):374
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5414485333689694
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                                                                                                                                                                                                                                                                                                MD5:2F7A8FE4E5046175500AFFA228F99576
                                                                                                                                                                                                                                                                                                SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                                                                                                                                                                                                                                                                                                SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                                                                                                                                                                                                                                                                                                SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):47296
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                                                MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                                                SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                                                SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                                                SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4871192480632223
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:333BA58FCE326DEA1E4A9DE67475AA95
                                                                                                                                                                                                                                                                                                SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                                                                                                                                                                                                                                                                                                SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                                                                                                                                                                                                                                                                                                SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):254875
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                                                MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                                                SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                                                SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                                                SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):256
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4842773155694724
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                                                                                                                                                                                SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                                                                                                                                                                                SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                                                                                                                                                                                SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):11380
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                                                MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                                                SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                                                SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                                                SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5502940710609354
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                                                                                                                                                                                                                                                                                                SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                                                                                                                                                                                                                                                                                                SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                                                                                                                                                                                                                                                                                                SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):270198
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                                                MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                                                SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                                                SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                                                SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):246
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5039994158393686
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                                                                                                                                                                                SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                                                                                                                                                                                SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                                                                                                                                                                                SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                                                MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                                                SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                                                SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                                                SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.547857457374301
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:4EC6724CBBA516CF202A6BD17226D02C
                                                                                                                                                                                                                                                                                                SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                                                                                                                                                                                                                                                                                                SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                                                                                                                                                                                                                                                                                                SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):284415
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                                                MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                                                SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                                                SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                                                SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):333258
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                                                MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                                                SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                                                SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                                                SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):328
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.541819892045459
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                                                                                                                                                                                                                                                                                                SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                                                                                                                                                                                                                                                                                                SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                                                                                                                                                                                                                                                                                                SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):264
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4866056878458096
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                                                                                                                                                                                SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                                                                                                                                                                                SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                                                                                                                                                                                SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6448
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                                                MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                                                SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                                                SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                                                SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.438490642908344
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                MD5:0F98498818DC28E82597356E2650773C
                                                                                                                                                                                                                                                                                                SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                                                                                                                                                                                                                                                                                                SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                                                                                                                                                                                                                                                                                                SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):34415
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                                                MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                                                SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                                                SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                                                SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4845992218379616
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                                                                                                                                                                                SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                                                                                                                                                                                SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                                                                                                                                                                                SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6024
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                                                MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                                                SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                                                SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                                                SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4938093034530917
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                                                                                                                                                                                SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                                                                                                                                                                                SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                                                                                                                                                                                SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4888
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                                                MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                                                SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                                                SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                                                SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):238
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.472155835869843
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                                                                                                                                                                                SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                                                                                                                                                                                SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                                                                                                                                                                                SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5151
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                                                MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                                                SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                                                SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                                                SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):260
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4895685222798054
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                                                                                                                                                                                SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                                                                                                                                                                                SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                                                                                                                                                                                SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3075
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                                                MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                                                SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                                                SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                                                SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):314
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5230842510951934
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                                                                                                                                                                                                                                                                                                SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                                                                                                                                                                                                                                                                                                SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                                                                                                                                                                                                                                                                                                SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):294178
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                                                MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                                                SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                                                SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                                                SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5161159456784024
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                                                                                                                                                                                                                                                                                                SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                                                                                                                                                                                                                                                                                                SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                                                                                                                                                                                                                                                                                                SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):344303
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                                                MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                                                SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                                                SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                                                SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):486596
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                                                MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                                                SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                                                SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                                                SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.535303979138867
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                                                                                                                                                                                SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                                                                                                                                                                                SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                                                                                                                                                                                SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):562113
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                                                MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                                                SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                                                SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                                                SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.535736910133401
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                                                                                                                                                                                SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                                                                                                                                                                                SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                                                                                                                                                                                SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):570901
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                                                MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                                                SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                                                SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                                                SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5459495297497368
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                                                                                                                                                                                SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                                                                                                                                                                                SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                                                                                                                                                                                SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):777647
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                                                MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                                                SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                                                SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                                                SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5091498509646044
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                                                                                                                                                                                SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                                                                                                                                                                                SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                                                                                                                                                                                SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):558035
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                                                MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                                                SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                                                SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                                                SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5361139545278144
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                                                                                                                                                                                                SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                                                                                                                                                                                                SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                                                                                                                                                                                                SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):523048
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                                                MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                                                SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                                                SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                                                SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5159096381406645
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                                                                                                                                                                                SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                                                                                                                                                                                SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                                                                                                                                                                                SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):608122
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                                                MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                                                SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                                                SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                                                SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.516359852766808
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                                                                                                                                                                                                SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                                                                                                                                                                                                SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                                                                                                                                                                                                SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):924687
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                                                MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                                                SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                                                SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                                                SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.51145753448333
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                                                                                                                                                                                SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                                                                                                                                                                                SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                                                                                                                                                                                SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1649585
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                                                MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                                                SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                                                SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                                                SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):284
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5552837910707304
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                                                                                                                                                                                SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                                                                                                                                                                                SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                                                                                                                                                                                SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):966946
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                                                MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                                                SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                                                SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                                                SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5323495192404475
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                                                                                                                                                                                SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                                                                                                                                                                                SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                                                                                                                                                                                SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):976001
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                                                MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                                                SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                                                SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                                                SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5270134268591966
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                                                                                                                                                                                SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                                                                                                                                                                                SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                                                                                                                                                                                SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1091485
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                                                MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                                                SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                                                SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                                                SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5301133500353727
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                                                                                                                                                                                SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                                                                                                                                                                                SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                                                                                                                                                                                SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1204049
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                                                MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                                                SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                                                SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                                                SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5364757859412563
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                                                                                                                                                                                SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                                                                                                                                                                                SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                                                                                                                                                                                SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1463634
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                                                MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                                                SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                                                SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                                                SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5286004619027067
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                                                                                                                                                                                SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                                                                                                                                                                                SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                                                                                                                                                                                SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1750795
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                                                MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                                                SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                                                SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                                                SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.528155916440219
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                                                                                                                                                                                SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                                                                                                                                                                                SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                                                                                                                                                                                SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2218943
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                                                MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                                                SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                                                SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                                                SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.544065206514744
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                                                                                                                                                                                SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                                                                                                                                                                                SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                                                                                                                                                                                SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2357051
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                                                MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                                                SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                                                SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                                                SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.516423078177173
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                                                                                                                                                                                SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                                                                                                                                                                                SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                                                                                                                                                                                SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2924237
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                                                MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                                                SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                                                SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                                                SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5434534344080606
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                                                                                                                                                                                SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                                                                                                                                                                                SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                                                                                                                                                                                SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3078052
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                                                MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                                                SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                                                SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                                                SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5303110391598502
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                                                                                                                                                                                SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                                                                                                                                                                                SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                                                                                                                                                                                SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3611324
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                                                MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                                                SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                                                SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                                                SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):288
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5359188337181853
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                                                                                                                                                                                SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                                                                                                                                                                                SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                                                                                                                                                                                SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4699940532942914
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                MD5:55BA5B2974A072B131249FD9FD42EB91
                                                                                                                                                                                                                                                                                                SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                                                                                                                                                                                                                                                                                                SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                                                                                                                                                                                                                                                                                                SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3465076
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                                                MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                                                SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                                                SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                                                SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20235
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.61176626859621
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                                                                                                                                                                                MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                                                                                                                                                                                SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                                                                                                                                                                                SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                                                                                                                                                                                SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22149
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.659898883631361
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                                                                                                                                                                                MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                                                                                                                                                                                SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                                                                                                                                                                                SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                                                                                                                                                                                SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):25314
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.729848360340861
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                                                                                                                                                                                MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                                                                                                                                                                                SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                                                                                                                                                                                SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                                                                                                                                                                                SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):23597
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.692965575678876
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                                                                                                                                                                                MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                                                                                                                                                                                SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                                                                                                                                                                                SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                                                                                                                                                                                SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20457
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.612540359660869
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                                                                                                                                                                                MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                                                                                                                                                                                SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                                                                                                                                                                                SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                                                                                                                                                                                SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22008
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.662386258803613
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                                                                                                                                                                                MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                                                                                                                                                                                SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                                                                                                                                                                                SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                                                                                                                                                                                SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):28911
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.7784119983764715
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                                                                                                                                                                                                                                                                                                MD5:6D787B1E223DB6B91B69238062CCA872
                                                                                                                                                                                                                                                                                                SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                                                                                                                                                                                                                                                                                                SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                                                                                                                                                                                                                                                                                                SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):35519
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.846686335981972
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                                                                                                                                                                                                                                                                                                MD5:53EE9DA49D0B84357038ECF376838D2E
                                                                                                                                                                                                                                                                                                SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                                                                                                                                                                                                                                                                                                SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                                                                                                                                                                                                                                                                                                SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):32833
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.825460303519308
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                                                                                                                                                                                                                                                                                                MD5:205AF51604EF96EF1E8E60212541F742
                                                                                                                                                                                                                                                                                                SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                                                                                                                                                                                                                                                                                                SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                                                                                                                                                                                                                                                                                                SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31835
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.81952379746457
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                                                                                                                                                                                                                                                                                                MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                                                                                                                                                                                                                                                                                                SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                                                                                                                                                                                                                                                                                                SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                                                                                                                                                                                                                                                                                                SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):30957
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.808231503692675
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                                                                                                                                                                                                                                                                                                MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                                                                                                                                                                                                                                                                                                SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                                                                                                                                                                                                                                                                                                SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                                                                                                                                                                                                                                                                                                SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21111
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.6297992466897675
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                                                                                                                                                                                MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                                                                                                                                                                                SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                                                                                                                                                                                SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                                                                                                                                                                                SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20554
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.612044504501488
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                                                                                                                                                                                MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                                                                                                                                                                                SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                                                                                                                                                                                SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                                                                                                                                                                                SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31471
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.818389271364328
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                                                                                                                                                                                                                                                                                                MD5:91AADBEC4171CFA8292B618492F5EF34
                                                                                                                                                                                                                                                                                                SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                                                                                                                                                                                                                                                                                                SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                                                                                                                                                                                                                                                                                                SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31562
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.81640835713744
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                                                                                                                                                                                                                                                                                                MD5:1D6F8E73A0662A48D332090A4C8C898F
                                                                                                                                                                                                                                                                                                SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                                                                                                                                                                                                                                                                                                SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                                                                                                                                                                                                                                                                                                SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31605
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.820497014278096
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                                                                                                                                                                                                                                                                                                MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                                                                                                                                                                                                                                                                                                SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                                                                                                                                                                                                                                                                                                SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                                                                                                                                                                                                                                                                                                SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):34816
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.840826397575377
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                                                                                                                                                                                                                                                                                                MD5:62863124CDCDA135ECC0E722782CB888
                                                                                                                                                                                                                                                                                                SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                                                                                                                                                                                                                                                                                                SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                                                                                                                                                                                                                                                                                                SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):43653
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.899157106666598
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                                                                                                                                                                                                                                                                                                MD5:DA3380458170E60CBEA72602FDD0D955
                                                                                                                                                                                                                                                                                                SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                                                                                                                                                                                                                                                                                                SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                                                                                                                                                                                                                                                                                                SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21791
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.65837691872985
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                                                                                                                                                                                MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                                                                                                                                                                                SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                                                                                                                                                                                SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                                                                                                                                                                                SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):33610
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8340762758330476
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                                                                                                                                                                                                                                                                                                MD5:51804E255C573176039F4D5B55C12AB2
                                                                                                                                                                                                                                                                                                SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                                                                                                                                                                                                                                                                                                SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                                                                                                                                                                                                                                                                                                SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31083
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.814202819173796
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                                                                                                                                                                                MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                                                                                                                                                                                SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                                                                                                                                                                                SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                                                                                                                                                                                SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31482
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.808057272318224
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                                                                                                                                                                                                                                                                                                MD5:F10DF902980F1D5BEEA96B2C668408A7
                                                                                                                                                                                                                                                                                                SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                                                                                                                                                                                                                                                                                                SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                                                                                                                                                                                                                                                                                                SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21875
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.6559132103953305
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                                                                                                                                                                                MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                                                                                                                                                                                SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                                                                                                                                                                                SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                                                                                                                                                                                SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22594
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.674816892242868
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                                                                                                                                                                                MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                                                                                                                                                                                SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                                                                                                                                                                                SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                                                                                                                                                                                SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21357
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.641082043198371
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                                                                                                                                                                                MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                                                                                                                                                                                SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                                                                                                                                                                                SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                                                                                                                                                                                SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19893
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.592090622603185
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                                                                                                                                                                                MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                                                                                                                                                                                SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                                                                                                                                                                                SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                                                                                                                                                                                SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22340
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.668619892503165
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                                                                                                                                                                                MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                                                                                                                                                                                SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                                                                                                                                                                                SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                                                                                                                                                                                SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19288
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.570850633867256
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                                                                                                                                                                                MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                                                                                                                                                                                SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                                                                                                                                                                                SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                                                                                                                                                                                SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):46413
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9071408623961394
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                                                                                                                                                                                                                                                                                                MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                                                                                                                                                                                                                                                                                                SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                                                                                                                                                                                                                                                                                                SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                                                                                                                                                                                                                                                                                                SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31008
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.806058951525675
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                                                                                                                                                                                                                                                                                                MD5:E033CCBC7BA787A2F824CE0952E57D44
                                                                                                                                                                                                                                                                                                SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                                                                                                                                                                                                                                                                                                SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                                                                                                                                                                                                                                                                                                SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):26944
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.7574645319832225
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                                                                                                                                                                                MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                                                                                                                                                                                SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                                                                                                                                                                                SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                                                                                                                                                                                SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):42788
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.89307894056
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                                                                                                                                                                                                                                                                                                MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                                                                                                                                                                                                                                                                                                SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                                                                                                                                                                                                                                                                                                SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                                                                                                                                                                                                                                                                                                SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):222992
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994458910952451
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                                                                                                                                                                                MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                                                                                                                                                                                SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                                                                                                                                                                                SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                                                                                                                                                                                SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):307348
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996451393909308
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                                                                                                                                                                                MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                                                                                                                                                                                SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                                                                                                                                                                                SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                                                                                                                                                                                SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):276650
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.995561338730199
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                                                                                                                                                                                MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                                                                                                                                                                                SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                                                                                                                                                                                SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                                                                                                                                                                                SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):261258
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99541965268665
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                                                                                                                                                                                MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                                                                                                                                                                                SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                                                                                                                                                                                SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                                                                                                                                                                                SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):295527
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996203550147553
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                                                                                                                                                                                                MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                                                                                                                                                                                                SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                                                                                                                                                                                                SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                                                                                                                                                                                                SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):271273
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.995547668305345
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                                                                                                                                                                                MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                                                                                                                                                                                SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                                                                                                                                                                                SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                                                                                                                                                                                SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):230916
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994759087207758
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                                                                                                                                                                                                MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                                                                                                                                                                                                SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                                                                                                                                                                                                SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                                                                                                                                                                                                SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):550906
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998289614787931
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                                                                                                                                                                                MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                                                                                                                                                                                SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                                                                                                                                                                                SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                                                                                                                                                                                SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):723359
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997550445816903
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                                                                                                                                                                                MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                                                                                                                                                                                SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                                                                                                                                                                                SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                                                                                                                                                                                SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):640684
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99860205353102
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                                                                                                                                                                                MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                                                                                                                                                                                SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                                                                                                                                                                                SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                                                                                                                                                                                SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):698244
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997838239368002
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                                                                                                                                                                                MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                                                                                                                                                                                SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                                                                                                                                                                                SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                                                                                                                                                                                SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):953453
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99899040756787
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                                                                                                                                                                                MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                                                                                                                                                                                SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                                                                                                                                                                                SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                                                                                                                                                                                SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1065873
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998277814657051
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                                                                                                                                                                                MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                                                                                                                                                                                SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                                                                                                                                                                                SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                                                                                                                                                                                SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1097591
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99825462915052
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                                                                                                                                                                                MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                                                                                                                                                                                SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                                                                                                                                                                                SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                                                                                                                                                                                SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1310275
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9985829899274385
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                                                                                                                                                                                MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                                                                                                                                                                                SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                                                                                                                                                                                SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                                                                                                                                                                                SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1881952
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999066394602922
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                                                                                                                                                                                MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                                                                                                                                                                                SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                                                                                                                                                                                SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                                                                                                                                                                                SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1766185
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9991290831091115
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                                                                                                                                                                                MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                                                                                                                                                                                SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                                                                                                                                                                                SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                                                                                                                                                                                SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2527736
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.992272975565323
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                                                                                                                                                                                MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                                                                                                                                                                                SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                                                                                                                                                                                SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                                                                                                                                                                                SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2591108
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999030891647433
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                                                                                                                                                                                MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                                                                                                                                                                                SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                                                                                                                                                                                SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                                                                                                                                                                                SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3256855
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996842935632312
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                                                                                                                                                                                MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                                                                                                                                                                                SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                                                                                                                                                                                SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                                                                                                                                                                                SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3417042
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997652455069165
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                                                                                                                                                                                                                                                                                                MD5:749C3615E54C8E6875518CFD84E5A1B2
                                                                                                                                                                                                                                                                                                SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                                                                                                                                                                                                                                                                                                SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                                                                                                                                                                                                                                                                                                SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):663
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.949125862393289
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                                                                                                                                                                                                                MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                                                                                                                                                                                                SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                                                                                                                                                                                                SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                                                                                                                                                                                                SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:IEj:I
                                                                                                                                                                                                                                                                                                MD5:659539929FB47C1E62F16182C070D297
                                                                                                                                                                                                                                                                                                SHA1:576D202CD0C774F7CCA652B90DA88568AB0A3AE3
                                                                                                                                                                                                                                                                                                SHA-256:B8135E9CEC6F91051233D3B416673A6A7A18E444F5E3785B8397C8E3D7F42358
                                                                                                                                                                                                                                                                                                SHA-512:36BBF16535ED6A1E34DEABE13CA178B378E22FB7BA573B53A4C838ECB968C12B2E292FD07F57F6EA4E292FA0CC88E4059460092FE8558C3FB14C7C0961271317
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.....P........................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Thu Oct 31 17:03:47 2024, mtime=Thu Oct 31 17:05:04 2024, atime=Thu Oct 31 17:05:04 2024, length=0, window=hide
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1177
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6937810213961715
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:8tObLhUlX4It6BPRjh/lOAybuTYaDlpqABqygm:8tAUlj6B5jh/lV+uTFDlEA4yg
                                                                                                                                                                                                                                                                                                MD5:1B3FF9DCD0E530505F21EAD794DEB9DA
                                                                                                                                                                                                                                                                                                SHA1:F229EB536414E8E74AF6173D210FA13B0915E5DD
                                                                                                                                                                                                                                                                                                SHA-256:2E6B0D9B2BB5A7D8112629D93555F64FC0144053E0F681E8070B3A32952CC26F
                                                                                                                                                                                                                                                                                                SHA-512:1F2BA4BD2E94B6F8C510F3C08AA12976FBC40B11A4C99C2C137A73ADA9A45A993999062B7FD55EBC0591BCBE5A7434674D3A0F04DD799F42EAA56B9E9FFE577B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:L..................F.........i.;.+.....i.+...b.i.+..........................e....P.O. .:i.....+00.../C:\...................x.1.....EW.2..Users.d......OwH_Yo.....................:.....6.d.U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....Z.1....._Yu...user..B......EW<2_Yv.....^......................k..e.n.g.i.n.e.e.r.....V.1.....EW<2..AppData.@......EW<2_Yo............................^.A.p.p.D.a.t.a.....V.1....._Yu...Roaming.@......EW<2_Yu...../...................../...R.o.a.m.i.n.g.....\.1....._Y|...MICROS~1..D......EW<2_Y|.....0.........................M.i.c.r.o.s.o.f.t.....\.1....._Y....TEMPLA~1..D......_Yx._Y................................T.e.m.p.l.a.t.e.s.......d...............-.......c............F.......C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......701188...........hT..CrF.f4... .5.......-...-$..hT..CrF.f4... .5.......-...-$.............1SPS.XF.L8C....&.m.q....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Oct 5 05:47:16 2023, mtime=Thu Oct 31 17:03:51 2024, atime=Thu Oct 31 17:03:46 2024, length=81971, window=hide
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):948
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.70418902838914
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:86Mj4uiKF+Cel9/4UARND2iKF+Cel9/PlpRm:8DhAT/4jv2hAT/Pl3
                                                                                                                                                                                                                                                                                                MD5:FC58CA91DE9793AFA665914EAC75B478
                                                                                                                                                                                                                                                                                                SHA1:8D589B0B90AA8FA3881F0BECE11F54C8BFF17590
                                                                                                                                                                                                                                                                                                SHA-256:1EE7D90C788048D52CAB6AED770284A49C14F13CC6A785166CA742F07CE17164
                                                                                                                                                                                                                                                                                                SHA-512:FE89530F5D3F7247D7885555EDE12A14EBFC0137F3A5E0F969DFBFF206E044BAB558278F8C96D2EC791FFC31EB06F4CA20CBB8E0981E1BD733B0A303DD0D994B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:L..................F.... ...]..W......>.+.....:.+..3@..........................2.3@.._Yx. .XSBC-V~1.DOC.........EW.5_Yx...........................7...X. .S.B.C. .-. .V.i.r.t.u.a.l. .S.B.C. .F.o.r. .T.r.u.s.t.I.D. .v.1. . .C.h.a.n.g.e. .O.r.d.e.r. .2.0.2.4.-.1.0.-.0.9. .A.p.p.r.o.v.e.d. .A.H. .C.l.e.a.n.(.N.O.N.-.C.O.N.F.I.D.E.N.T.I.A.L.)...d.o.c.x.......................-....................F.......C:\Users\user\Desktop\X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx..{.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.X. .S.B.C. .-. .V.i.r.t.u.a.l. .S.B.C. .F.o.r. .T.r.u.s.t.I.D. .v.1. . .C.h.a.n.g.e. .O.r.d.e.r. .2.0.2.4.-.1.0.-.0.9. .A.p.p.r.o.v.e.d. .A.H. .C.l.e.a.n.(.N.O.N.-.C.O.N.F.I.D.E.N.T.I.A.L.)...d.o.c.x.`.......X.......701188...........hT..CrF.f4... .....Jc...-...-$..hT..CrF.f4... .....Jc...-...-$.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.24214978902824
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:H8fIVx9g+oo7M7pQZTzMfIVx9g+oo7M7pQZTzQv:Hg+ao7M7pCk+ao7M7pCU
                                                                                                                                                                                                                                                                                                MD5:2F7D16B6909BB1477BABD0A66C2C205C
                                                                                                                                                                                                                                                                                                SHA1:C3C2645A08A6621D3E150C79357180598A70CE0F
                                                                                                                                                                                                                                                                                                SHA-256:F0D246DC61961BE2F92ADFA809C5052317BDFE296ADEDD809065C5EAB86B2305
                                                                                                                                                                                                                                                                                                SHA-512:7FBDDB7B0DCED870E0F246C37355437C5575BB9667EDC8239F353E3906CDE026C4BFBA14B6C2F26677A1573B35D6726EB85E40532B98D599A176A182C0451A37
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[misc]..X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).LNK=0..[folders]..X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).LNK=0..Templates.LNK=0..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):562113
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                                                MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                                                SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                                                SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                                                SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1649585
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                                                MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                                                SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                                                SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                                                SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):558035
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                                                MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                                                SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                                                SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                                                SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):570901
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                                                MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                                                SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                                                SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                                                SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):523048
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                                                MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                                                SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                                                SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                                                SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3078052
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                                                MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                                                SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                                                SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                                                SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):777647
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                                                MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                                                SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                                                SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                                                SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):924687
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                                                MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                                                SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                                                SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                                                SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):966946
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                                                MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                                                SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                                                SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                                                SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1204049
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                                                MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                                                SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                                                SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                                                SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):486596
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                                                MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                                                SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                                                SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                                                SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):976001
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                                                MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                                                SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                                                SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                                                SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1463634
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                                                MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                                                SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                                                SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                                                SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2218943
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                                                MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                                                SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                                                SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                                                SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1750795
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                                                MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                                                SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                                                SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                                                SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2924237
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                                                MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                                                SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                                                SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                                                SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2357051
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                                                MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                                                SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                                                SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                                                SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3611324
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                                                MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                                                SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                                                SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                                                SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1091485
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                                                MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                                                SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                                                SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                                                SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):608122
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                                                MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                                                SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                                                SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                                                SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5783
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                                                MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                                                SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                                                SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                                                SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4026
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                                                MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                                                SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                                                SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                                                SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4243
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                                                MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                                                SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                                                SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                                                SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16806
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                                                MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                                                SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                                                SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                                                SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):11380
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                                                MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                                                SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                                                SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                                                SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6024
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                                                MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                                                SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                                                SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                                                SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9191
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                                                MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                                                SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                                                SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                                                SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4326
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                                                MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                                                SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                                                SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                                                SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7370
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                                                MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                                                SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                                                SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                                                SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5596
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                                                MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                                                SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                                                SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                                                SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                                                MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                                                SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                                                SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                                                SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4888
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                                                MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                                                SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                                                SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                                                SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6448
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                                                MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                                                SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                                                SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                                                SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5630
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                                                MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                                                SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                                                SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                                                SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6193
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                                                MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                                                SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                                                SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                                                SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3075
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                                                MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                                                SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                                                SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                                                SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5151
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                                                MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                                                SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                                                SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                                                SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):333258
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                                                MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                                                SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                                                SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                                                SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):296658
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                                                MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                                                SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                                                SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                                                SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):268317
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                                                MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                                                SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                                                SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                                                SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):255948
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                                                MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                                                SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                                                SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                                                SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):251032
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                                                MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                                                SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                                                SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                                                SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):284415
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                                                MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                                                SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                                                SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                                                SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):294178
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                                                MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                                                SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                                                SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                                                SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):270198
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                                                MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                                                SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                                                SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                                                SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):217137
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                                                MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                                                SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                                                SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                                                SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):254875
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                                                MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                                                SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                                                SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                                                SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):344303
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                                                MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                                                SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                                                SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                                                SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):250983
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                                                MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                                                SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                                                SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                                                SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):51826
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                                                MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                                                SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                                                SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                                                SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):47296
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                                                MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                                                SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                                                SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                                                SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):34415
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                                                MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                                                SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                                                SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                                                SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3465076
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                                                MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                                                SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                                                SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                                                SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19361
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.466628195776687
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:Jrt+BNxt/ZtNNURH3UDZ0dMFUpuXfgGmPWW69/30H:VAxllNc8ZcqM+WFH
                                                                                                                                                                                                                                                                                                MD5:1BF4B42CC0ABB6862834733B5F045F51
                                                                                                                                                                                                                                                                                                SHA1:7A6565E1837BB6018BF2C4D805AE09EC939089A2
                                                                                                                                                                                                                                                                                                SHA-256:8E0B999CDDA57C3975B7F3B3CD2029884A66A46BF84EB13AB6C9ECE63A3EA884
                                                                                                                                                                                                                                                                                                SHA-512:913006A77B9E0E59F5AB266CC4E3FF1F79223749BFD7E17DD8E0C6BEEF73C9CFF9C31199185735CAB736FEECB2571308FDFD97F2448CEACD3DD19760179A5918
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):162
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5763651197129134
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:C1ClXLlAY34h+9p/d8+nFfal7JqdvYlt3+Llt:blEUb3nFfal7kdvItORt
                                                                                                                                                                                                                                                                                                MD5:F72956EF8E4DA4BF51D6A3ACD1C08D16
                                                                                                                                                                                                                                                                                                SHA1:8D7063B5193EF2A0D1024363764FC44C39015F62
                                                                                                                                                                                                                                                                                                SHA-256:EDBDBBF2031FC7CB72801DD031D306D3F6AAAD8F037A6D0C4971733DE5ACA873
                                                                                                                                                                                                                                                                                                SHA-512:539A83D81A6C30F89564218B93CDF213EB4354370DAF9EA5795E54FC79D445BF6A93070858209DDE6BAD4BC78A22A5236A127B6B479809051C0F70B73BD07F93
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.user...............................................e.n.g.i.n.e.e.r....... .X.........Xz}kM...8......i.... .X......?..@...x...x...M...........x... .X......?..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19361
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.466628195776687
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:Jrt+BNxt/ZtNNURH3UDZ0dMFUpuXfgGmPWW69/30H:VAxllNc8ZcqM+WFH
                                                                                                                                                                                                                                                                                                MD5:1BF4B42CC0ABB6862834733B5F045F51
                                                                                                                                                                                                                                                                                                SHA1:7A6565E1837BB6018BF2C4D805AE09EC939089A2
                                                                                                                                                                                                                                                                                                SHA-256:8E0B999CDDA57C3975B7F3B3CD2029884A66A46BF84EB13AB6C9ECE63A3EA884
                                                                                                                                                                                                                                                                                                SHA-512:913006A77B9E0E59F5AB266CC4E3FF1F79223749BFD7E17DD8E0C6BEEF73C9CFF9C31199185735CAB736FEECB2571308FDFD97F2448CEACD3DD19760179A5918
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.6424239617719745
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:QA6kLlAX:QAU
                                                                                                                                                                                                                                                                                                MD5:67B76DED2BAAFB19AF81ACCF3E85282C
                                                                                                                                                                                                                                                                                                SHA1:937AD3A872978BB13F2B81BBE66DC005C267992A
                                                                                                                                                                                                                                                                                                SHA-256:97D64040E4513A4EA84262C024A1CF30D84D536D2180EA503C1E0580328C6798
                                                                                                                                                                                                                                                                                                SHA-512:6D2392F8F646FA8F127F0A7124FA8FA13BEF50613C982FD69C1DA47EB9C61D83F2607633F1184EA289C795C7D69F72DF755E02316CFDFC2F00B2B6BFF97BE6C3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..e.n.g.i.n.e.e.r.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):84884
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.847569798421211
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:YLcZem/3cQwaHm/zUHeXfGpsK99kb8LL8L1DvebnYoVAaXyKi7XMu:KMegbwaG/tMPQtvebYJau
                                                                                                                                                                                                                                                                                                MD5:B8005339489EDB88E4B66B9D2D4EA3C1
                                                                                                                                                                                                                                                                                                SHA1:7AC271C9C07DFCBB0D22CBD736D2F4CE1CA6AF37
                                                                                                                                                                                                                                                                                                SHA-256:B40FEAD580E5429C3D8294DE58892F13458B9F9160A283C283A7483B4D308111
                                                                                                                                                                                                                                                                                                SHA-512:8429D49D4DC13231142F2A53DC72EDCCA3B67578B1C8784CB72E8C92D702E7EB918C8A317CBCD28DB8BA6FFF29783BF57E8A4F29C951F3C55E50407B1F0CEFE5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........!....P....\.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0.E.......1tQU..E.......=...C....N.D..B..D.g..v.I..2E.......]...Ni;.........*Q8..[Cd...M.....R......<....S..R%w....0.^.o1.~..>p.,.....l...\..L^W.\.x;e.s.WFeL.R_...E....-.R./....l.RRnz.L.xG.G......3h..H.|........sC.....N..ZB./.|p.b.[2EZW..v........)..R[7BD\...OP.6.."....:7",a..../.F..9........j.a..0.. ..OP..u...W.g.S.........i.@...$66.".s...4..?......C...P....D..x.P.&...r....+...|.o0........PK..........!..U
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):162
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.602043217572357
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:C1ClXLlA0qMJwFUzcxO0GP2VHhEex4xjC6pkl5P:bliTFUXNPKVHlR
                                                                                                                                                                                                                                                                                                MD5:8A5E63BB4BF42C5349A1B285F48F8B17
                                                                                                                                                                                                                                                                                                SHA1:4500432AA034E042DD92221F1AC042EC2E6EC8C7
                                                                                                                                                                                                                                                                                                SHA-256:404CA538E7C3996A7521D38F859B8FEDA267DB830DEC9A71E32F37DC54E95DDF
                                                                                                                                                                                                                                                                                                SHA-512:EA03F95A2040A21D2733D5FC640910FBF9CAEF092BD35CBC26BCFCC04C2C9AF1DA7CCD631A54C25917E356F347CE0A5817BE04B653038DEAEB5A1A5A7BB980CF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.user...............................................e.n.g.i.n.e.e.r......e..W{.eF.5g..l.G....Ei...y.%.m....$...J.*..i..0....+.........cT!..}.Dj....`....=.j
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):84884
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.847569798421211
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:YLcZem/3cQwaHm/zUHeXfGpsK99kb8LL8L1DvebnYoVAaXyKi7XMu:KMegbwaG/tMPQtvebYJau
                                                                                                                                                                                                                                                                                                MD5:B8005339489EDB88E4B66B9D2D4EA3C1
                                                                                                                                                                                                                                                                                                SHA1:7AC271C9C07DFCBB0D22CBD736D2F4CE1CA6AF37
                                                                                                                                                                                                                                                                                                SHA-256:B40FEAD580E5429C3D8294DE58892F13458B9F9160A283C283A7483B4D308111
                                                                                                                                                                                                                                                                                                SHA-512:8429D49D4DC13231142F2A53DC72EDCCA3B67578B1C8784CB72E8C92D702E7EB918C8A317CBCD28DB8BA6FFF29783BF57E8A4F29C951F3C55E50407B1F0CEFE5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........!....P....\.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0.E.......1tQU..E.......=...C....N.D..B..D.g..v.I..2E.......]...Ni;.........*Q8..[Cd...M.....R......<....S..R%w....0.^.o1.~..>p.,.....l...\..L^W.\.x;e.s.WFeL.R_...E....-.R./....l.RRnz.L.xG.G......3h..H.|........sC.....N..ZB./.|p.b.[2EZW..v........)..R[7BD\...OP.6.."....:7",a..../.F..9........j.a..0.. ..OP..u...W.g.S.........i.@...$66.".s...4..?......C...P....D..x.P.&...r....+...|.o0........PK..........!..U
                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1009
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.214492313406183
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2sQPfR8vyf0LjRWCVnTMxWFXuTIToFsGUFI66Zur3FhST9GquRvaJHL:2sSR8vyfYjwCFTMxC0I8sGcIJc1hM9GK
                                                                                                                                                                                                                                                                                                MD5:C4E2C993AAC15DC0EE82FE25A673F4EC
                                                                                                                                                                                                                                                                                                SHA1:0386C572E5058988F3CC2BEE45BFA3E6EC61BF69
                                                                                                                                                                                                                                                                                                SHA-256:AC9069DDD090A1207F2056A866581448417AA602DCBCEDE1C6D5896EE37DA021
                                                                                                                                                                                                                                                                                                SHA-512:611ECE4C3BE9B433C00103E8C61E4B32CD90935DE8600B97EEEAB00ADFC9BFA74F6A584A034F30FDF322AE65D22C60BCFA755AEB7E517E109A2BEF57E32CF6E7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{l as t}from"./p-1580513b.js";const n="ripple";function o(t){return Math.cbrt(t)*129.21}function i(t){if(getComputedStyle(t).position==="static"){t.classList.add("ripple-relative")}}function a(t,a){var p;const e=(p=a.parent)!==null&&p!==void 0?p:t.currentTarget;const r=e.getElementsByClassName(n)[0];r&&r.remove();e.classList.add("ripple-parent");i(e);Array.from(e.children).forEach(i);const s=document.createElement("span");s.classList.add(n);s.style.backgroundColor=`var(--atomic-${a.color})`;s.setAttribute("part",n);const l=Math.max(e.clientWidth,e.clientHeight);const u=l/2;const m=o(u);const{top:d,left:f}=e.getBoundingClientRect();s.style.width=s.style.height=`${l}px`;s.style.left=`${t.clientX-(f+u)}px`;s.style.top=`${t.clientY-(d+u)}px`;s.style.setProperty("--animation-duration",`${m}ms`);e.prepend(s);c(s,m)}async function c(n,o){t(n,"animationend",(()=>{n&&n.remove()}));setTimeout((()=>n===null||n===void 0?void 0:n.remove()),o+o*.1)}export{a as c};.//# sourceMappingURL=p-4dcb66
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):75326
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.558837843025685
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:Sw6apWYSFox2Ls1D4yRbD7vLR/eU2o5RNbFUu5XGU+8RS8KVj/Xt/LHb:fNhSSkyRbD7vLR/eU15RNbFUu5XGl8Rk
                                                                                                                                                                                                                                                                                                MD5:C09C26B7DA3EFDAA450699C6AA13DCDB
                                                                                                                                                                                                                                                                                                SHA1:05A7D56DB32485422080FA58159EA226DD6E34B3
                                                                                                                                                                                                                                                                                                SHA-256:028FEC674EBADD41B4DE8715AD1F6B453CC43BDBF8468C4B6E1798EADDCC35CE
                                                                                                                                                                                                                                                                                                SHA-512:B0390408DDD9AFCA4716C8CA885198EF677F905F9EC4BB8F7251E9F128FD4C66ABA92F0853AE1F778E6C8DD20EC603A1427260AC18059C71AD82F7641BFA331A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/articles/about-byoc-cloud/
                                                                                                                                                                                                                                                                                                Preview:.<!DOCTYPE html>.<html lang="en-US" class="no-js">..<head>..<meta charset="utf-8">.<script type="text/javascript">./* <![CDATA[ */. var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0}),gform={domLoaded:!1,scriptsLoaded:!1,initializeOnLoaded:function(o){gform.domLoaded&&gform.scriptsLoaded?o():!gform.domLoaded&&gform.scriptsLoaded?window.addEventListener("DOMContentLoaded",o):document.addEventListener("gform_main_scripts_loaded",o)},hooks:{action:{},filter:{}},addAction:function(o,n,r,t){gform.addHook("action",o,n,r,t)},addFilter:function(o,n,r,t){gform.addHook("filter",o,n,r,t)},doAction:function(o){gform.doHook("action",o,arguments)},applyFilters:function(o){return gform.doHook("filter",o,arguments)},removeAction:function(o,n){gform.removeHook("action",o,n)},removeFilter:function(o,n,r){gform.removeHook("filter",o,n,r)},addHook:function(o,n,r,t,i){null==gfo
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):558800
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (37481)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):37608
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1167975936124765
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:0mLwtev6lwUt0eWN3Me9DU1Vt0Zpdcsi153K0rmqeYW:eJuUmTiNrmqeYW
                                                                                                                                                                                                                                                                                                MD5:3D8308804264C5B751F6E54734C46897
                                                                                                                                                                                                                                                                                                SHA1:369A832EF7F8A57E9B59B84B181FDB4FC9125050
                                                                                                                                                                                                                                                                                                SHA-256:909AE563EB34F7E4285A3A643AB5D7C21C5E6A80F3F455B949AC45F08D0389B4
                                                                                                                                                                                                                                                                                                SHA-512:CCF07732F7A858A966AC33532803D3C7787E414B29F172D717FE82A2A2067740ED36DA7ACB99FD44483073BD94C75E8912548EC720218A2FC236888B79D12B7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.4.0 (https://getbootstrap.com/). * Copyright 2011-2018 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29468), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):29468
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.280265109094781
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:TnFBCpmGcODI9TjPIUpzAC0jJ6EN5OvZek:jjOmFMzUpO52Zek
                                                                                                                                                                                                                                                                                                MD5:A1A80FF28A1FBEC767FAC503DEA2E35B
                                                                                                                                                                                                                                                                                                SHA1:0F10DCD7EB1CBAF73AEA780BFB23926F810D8312
                                                                                                                                                                                                                                                                                                SHA-256:1B9E9B46474BEF1F4CD4BBC0E4EE4D560CB3EA5F4BFD7F19AC7B811AABBBA0DD
                                                                                                                                                                                                                                                                                                SHA-512:1F84DF60EC464E444BB8FF4EB0A5A5A73BBA2D21123A884FA2800A4E7666EAF4BCED41B5AD752A239899F67D32F874D96A97D2F7D64A1175EADE9C1CEB0C19DF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://web-fire.genesys.com/lvlzer0/lvlzer0.min.js
                                                                                                                                                                                                                                                                                                Preview:window.zeroLayer=window.zeroLayer||[],window.zeroLayer.messages=window.zeroLayer.messages||[],window.zeroLayer.tagsLoaded=window.zeroLayer.tagsLoaded||[],window.zeroLayer.v=202308211619;const chatCheckAndRemoval=()=>{try{window.zeroLayer.chatCheckRunning?(window.zeroLayer.messages.includes("exceed")||window.zeroLayer.messages.includes("cxwidget"))&&removeChat():(window.zeroLayer.chatCheckRunning=!0,eval(window==window.top)&&((window.zeroLayer.messages.includes("exceed")||window.zeroLayer.messages.includes("cxwidget"))&&removeChat(),["pop","push","reverse","shift","unshift","splice","sort"].forEach((e=>{window.zeroLayer.messages[e]=function(){try{var t=Array.prototype[e].apply(window.zeroLayer.messages,arguments)-1;"exceed"!=window.zeroLayer.messages[t]&&"cxwidget"!=window.zeroLayer.messages[t]||removeChat()}catch(e){recordEvent("error_event",e),console.warn(e)}}})),["pop","push","reverse","shift","unshift","splice","sort"].forEach((e=>{window.zeroLayer.tagsLoaded[e]=function(){try{var
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2019
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9655593794446067
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:k5MyS2TKPOhPNKvPofv+geaNhGUOt2nS6bgTaTHTmA45NV9hnf/:8tfTKPOnKv2G572SYWYz+L
                                                                                                                                                                                                                                                                                                MD5:176577DBDBB8F1DA5B5C069C4397D1BB
                                                                                                                                                                                                                                                                                                SHA1:0118401045772AD4EC5BEE2A00E10FED6DF23588
                                                                                                                                                                                                                                                                                                SHA-256:70A12E0E70E65A0AF2401E32BD34899B10DACED601DF5C3D9F5165AFE9774219
                                                                                                                                                                                                                                                                                                SHA-512:9814E573C62A5CCBE08797E0E4228CA2E41385234CF287851D668D1AE36204DC17969EE8111A21CC63D89B256DFF3249060F262DB3EE8459235B83F212956468
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/thumbs-down.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.66699 9.09538V1.42593C4.66699 0.820852 4.21918 0.360966 3.66699 0.360966H1.66699C1.1148 0.360966 0.666992 0.851671 0.666992 1.42593V9.06559C0.666992 9.67067 1.1148 10.1306 1.66699 10.1306H3.66699C4.22012 10.1912 4.66699 9.70149 4.66699 9.09538ZM15.7139 7.07846C15.7524 6.90409 15.7725 6.72507 15.7725 6.54289C15.7725 5.76557 15.415 5.06598 14.8575 4.64993C14.8706 4.54668 14.8775 4.44187 14.8775 4.33756C14.8775 3.57325 14.5319 2.8788 13.9765 2.46001C13.9004 1.27142 12.9931 0.330078 11.889 0.330078H10.2475C9.12435 0.330078 8.01154 0.736545 7.1131 1.47414L5.96699 2.41556C5.77059 2.57684 5.66712 2.82134 5.66712 3.07063C5.66712 3.50757 5.98868 3.89384 6.41805 3.89384C6.57471 3.89384 6.73274 3.84025 6.86743 3.72909L8.01305 2.78706C8.65305 2.26177 9.4468 1.97173 10.2474 1.97173H11.889C12.2156 1.97173 12.4818 2.2627 12.4818 2.62064C12.4818 2.74049 12.4471 2.7898 12.4471 2.94444C12.4471 3.8
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):20225
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.827990902078533
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:yZ3yoZmyJ3UL+mwbyagOFA+JgkF+zqpI+Sqpv+VqpK+EqpR+HqpU+2qpb+pqpm+b:QCojf9ji2+PsokcHfWnEO
                                                                                                                                                                                                                                                                                                MD5:D1D3710E3769A4BBEBDF33A1E23F9666
                                                                                                                                                                                                                                                                                                SHA1:727AF47AE2E1DAE1E65A863315DD958AE3F3C60A
                                                                                                                                                                                                                                                                                                SHA-256:D6FA5CEDA779F2B4A548A77BEE9C046C89BD20340E7579BBF607970DAAEC39BF
                                                                                                                                                                                                                                                                                                SHA-512:9C41890EF99430D108EA8810BDBCFB98D3702359A5E0DB4603B7C8FCB8F940C80DF9CD00FC80AF6A7BC5B33D660782E143F19D9FA103C74E30A0841E94E6C4DA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:$(document).ready(function () {.. // Perform Glossary Popover Functionality. $(".main-content").on("click", ".glossary-term", function (e) {. if (!ajaxurl) {. return;. }.. var $this = $(this);. e.preventDefault();.. var glossaryTerm = $(this).attr('data-term');.. if (!$this.attr("data-content")) {. var response = $.ajax({. type: "POST",. url: ajaxurl,. dataType: "json",. data: {. action: "return_glossary_term",. term: glossaryTerm. }. });.. response.done(function (data, textStatus, jqXHR) {. $this.attr("title", data.title);. $this.attr("data-content", data.content.replace(/(<([^>]+)>)/ig, ""));. $this.popover();. $this.popover('show');. });.. response.fail(function (jqXHR, textStatus, error) {. console.warn("Glossary term fetch failed.");. });. }. });.. // Image Maps. $(".imagehotspotter_spot").on('click touchend', function (e) {. e.pre
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1225)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1270
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.223075650469712
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:fenlimcQtDsvSfUCpeTcRUIdvv6cRm6USeebMw3k/jw060YDlp:GlimlDUSfUkeTcqq6cR3USrbMw3k/jwn
                                                                                                                                                                                                                                                                                                MD5:5CDDEBF6E7015E45A25FCEAFD61B0AEB
                                                                                                                                                                                                                                                                                                SHA1:BA411DACAADD87E47076FF315FCA1F73E584D43C
                                                                                                                                                                                                                                                                                                SHA-256:810F88C0B3219F48EE1F7DEAAD50108C385C5D01852AFCA5E00E2C251C45E56D
                                                                                                                                                                                                                                                                                                SHA-512:E404837E5A6FDFC897DD0542CC7DB2536F3E021C88B9C300EA2A24B8C2E08F74FCA4BD83CC6AF3DA06CD9BCFE39F1DD417F0D282708AA3B9E30F42580098B631
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-a0432fef.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r as s,h as e,H as i,g as t}from"./p-5925f187.js";import{b as a}from"./p-e48090a7.js";import{r}from"./p-4fb8ce4b.js";import"./p-e9c4f463.js";const h=class{constructor(e){s(this,e);this.regions={};this.messagesQueue=a({delay:500});this.id=r("aria-live-");this.regions={}}onFindAriaLive({detail:s}){if(!s.element||!this.isInSearchInterface){s.element=this.host}}get isInSearchInterface(){let s=this.host;while(s){if(s.tagName==="ATOMIC-SEARCH-INTERFACE"){return true}s=s.parentElement}return false}async updateMessage(s,e,i){const t=()=>this.regions={...this.regions,[s]:{assertive:i,message:e}};if(e){this.messagesQueue.enqueue(t,s)}else{this.messagesQueue.cancelActionIfQueued(s);t()}}async registerRegion(s,e){if(s in this.regions){return}this.regions={...this.regions,[s]:{assertive:e,message:""}}}disconnectedCallback(){this.messagesQueue.clear()}render(){return e(i,{key:"30c575d25e6ae03303ff9a1bab7a5ce9b11bc096",style:{position:"absolute",display:"block",height:"0",overflow:"hidden",mar
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1965
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9635335403208787
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:kUK+d0okmIK1uhI6tE0X1sdqN9Izz5sHE5K/:DdwgUqcEQ7IzziHJ
                                                                                                                                                                                                                                                                                                MD5:15000EB780ECD6C50B9583630735E169
                                                                                                                                                                                                                                                                                                SHA1:070D75036E3849C30C120EA0262810860D139560
                                                                                                                                                                                                                                                                                                SHA-256:E02E29A4137E0DA71E33975B162986B63FD772F9EFCA3B939E47B5B893ECB0A8
                                                                                                                                                                                                                                                                                                SHA-512:0BA821CC91D5E787D21150B19606DF5E75C73EA2DF2E4D4C11EB504BCF52091A984F7405A8639090852537F11669130A199B406695645400AB6194F743A6BFE7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/thumbs-up.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.66699 5.77739H1.66699C1.1148 5.77739 0.666992 6.26809 0.666992 6.84234V14.4819C0.666992 15.0869 1.1148 15.5468 1.66699 15.5468H3.66699C4.21918 15.5468 4.66699 15.0561 4.66699 14.4819V6.87315C4.66699 6.29788 4.22012 5.77739 3.66699 5.77739ZM16.667 7.0067C16.667 5.74349 15.7279 4.71519 14.5742 4.71519H11.4536C11.7514 3.85981 11.917 3.12017 11.917 2.68528C11.917 1.52788 11.0982 0.330078 9.72762 0.330078C8.27105 0.330078 7.87262 1.44091 7.5523 2.33327C6.56293 5.0898 5.66699 4.60664 5.66699 5.53393C5.66699 5.9736 5.99074 6.35541 6.41762 6.35541C6.58187 6.35541 6.7473 6.29647 6.88543 6.17529C9.28418 4.07382 8.69699 1.97372 9.72762 1.97372C10.2301 1.97372 10.417 2.41032 10.417 2.68563C10.417 2.93916 10.1797 4.03992 9.61856 5.13705C9.55462 5.2619 9.52274 5.40024 9.52274 5.53838C9.52274 6.01503 9.87993 6.32938 10.2727 6.32938H14.5727C14.9014 6.35952 15.167 6.65058 15.167 7.0067C15.167 7.3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3147)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3186
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.957748136691714
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:KbOs8UqsPVeg9ajvP0aucwFZI8xJow5M+nDjI8UcpGGCa9vX0TQwowThMoxZUmKA:K/8Uqsdez0audxJow5M+nDc8UcvCDFoS
                                                                                                                                                                                                                                                                                                MD5:1FEC95DA64B82ADD03D770719937ED50
                                                                                                                                                                                                                                                                                                SHA1:67C4DB80F3432D0CA6DE9D52C1D80502EF0E15AB
                                                                                                                                                                                                                                                                                                SHA-256:D6A44F368925C07FA830FAEEF758D3ADA8860D91D529FF2DEA9FD60CE74CCE9E
                                                                                                                                                                                                                                                                                                SHA-512:3A7C260FEF2C35176097D690862E1A73D5581749ABC78761C40010BE5749C6DAAD95BB8B547F5E0E72347167A106EB98F0FC5FA7DABDAEAC621367E1B7C00122
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{c as e,f as t}from"./p-5925f187.js";import{i as n}from"./p-4fb8ce4b.js";const s=(e,t,n)=>{const s=e.get(t);if(!s){e.set(t,[n])}else if(!s.includes(n)){s.push(n)}};const o=(e,t)=>{let n;return(...s)=>{if(n){clearTimeout(n)}n=setTimeout((()=>{n=0;e(...s)}),t)}};const r=e=>!("isConnected"in e)||e.isConnected;const i=o((e=>{for(let t of e.keys()){e.set(t,e.get(t).filter(r))}}),2e3);const c=()=>{if(typeof e!=="function"){return{}}const n=new Map;return{dispose:()=>n.clear(),get:t=>{const o=e();if(o){s(n,t,o)}},set:e=>{const s=n.get(e);if(s){n.set(e,s.filter(t))}i(n)},reset:()=>{n.forEach((e=>e.forEach(t)));i(n)}}};const a=e=>typeof e==="function"?e():e;const l=(e,t=((e,t)=>e!==t))=>{const n=a(e);let s=new Map(Object.entries(n!==null&&n!==void 0?n:{}));const o={dispose:[],get:[],set:[],reset:[]};const r=()=>{var t;s=new Map(Object.entries((t=a(e))!==null&&t!==void 0?t:{}));o.reset.forEach((e=>e()))};const i=()=>{o.dispose.forEach((e=>e()));r()};const c=e=>{o.get.forEach((t=>t(e)));ret
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2947)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3610
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.34174440700156
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Z4OXHFCRKvSdru28sDOi9xR5jvhjk9RIrrcV:ZdXHcKvS5BDOi9pljkIe
                                                                                                                                                                                                                                                                                                MD5:D6DD1290880CA2D0C37EC0D100396B0E
                                                                                                                                                                                                                                                                                                SHA1:921BC4DCDE601478A7ED073AA55F2CD8526C75B8
                                                                                                                                                                                                                                                                                                SHA-256:B05079F40E17BD763DF37FD825D7A13433D2970A1641353E66116BD604E40D1A
                                                                                                                                                                                                                                                                                                SHA-512:72C82AC4462914F5146518CF65869F036972016D67FA55B0EA20DB2B8DEB69DD2A12B8B6B9A22822B064E7E4AA5DFE9BFA3E37DBD6B2F9B648D60DBE38072CA0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-f085f17a.js
                                                                                                                                                                                                                                                                                                Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.function t(t,n){const e=`\n The following properties are invalid:\n\n ${t.join("\n\t")}\n \n ${n}\n `;return new r(e)}var r=class extends Error{constructor(t){super(t);this.name="SchemaValidationError"}};var n=class{constructor(t){this.definition=t}validate(r={},n=""){const e={...this.default,...r};const i=[];for(const t in this.definition){const r=this.definition[t]
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):31812
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.084382287461324
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:AK3xLNIwlkRZyZJiTBD+waZrZa7q3OwcJSlYR/1uF3irctKCB:AK3xizG+CHk7OOwSSlYRNe7B
                                                                                                                                                                                                                                                                                                MD5:9BE6F676F95DA7C26E739C8B949D144A
                                                                                                                                                                                                                                                                                                SHA1:625845082E24F02222C7A63AA96D3DF80FC6EE92
                                                                                                                                                                                                                                                                                                SHA-256:3C62EF7372394C8999752B2653DA42C5A9AA311D74ECFE942FA3EC806051305A
                                                                                                                                                                                                                                                                                                SHA-512:2E9A357633893CC8B9EEDB570796DAF0E41C4438F167218CAE225D4CAB90868B1647B349D0237C5DB70F358558C817D186BAF050322CBC5C83927BD8AE38A0D5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/be35a791-3131-433c-bd15-ff9263421457/en.json
                                                                                                                                                                                                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):229
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.067129715001732
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:AoTZKcvUHKd0DDmJS4RKb5KVErcHWSJ4UozLxi75EErHUpuLBeAd0F8/Yp+GHDAv:VUqS3mc4slmH6U8LWywuEBeDgGH/KV
                                                                                                                                                                                                                                                                                                MD5:E6A3AA1D868749678A65BEBA82D71E5C
                                                                                                                                                                                                                                                                                                SHA1:1626C77AB1347F66CC14ED8FD1330627410A6AED
                                                                                                                                                                                                                                                                                                SHA-256:BDE5649ABF2CC8BC10F86FEBD7251961E85D73E2FFE302A18A9825E552464E7F
                                                                                                                                                                                                                                                                                                SHA-512:1A5DD411E9A8F030FAEF8B0BE9BAEC430A17112D9A5DB23F43D6084ED62F9E0E819995E519830310ED305943365B766AA8CB476DA9C7D9EB15C60E62960B5C55
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:const s=`<svg viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path d="m18 2-1.8-2-7.1 7.1-7.1-7.1-2 2 7.1 7.1-7.1 7.1 2 1.8 7.1-6.9 7.1 6.9 1.8-1.8-6.9-7.1z"/></svg>`;export{s as C};.//# sourceMappingURL=p-a56bfec6.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5301
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.836526854543557
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:npyITh40wzOTvERe09v1ilpFEKGa6Ay08/WjnjVjzZ5h4fg:FTIKTvEcs9ilpl6v08/ijdriI
                                                                                                                                                                                                                                                                                                MD5:02B3B0A4FDB539F4E672991DAB921938
                                                                                                                                                                                                                                                                                                SHA1:C23BF13C66FCC69D8B80D61AD4FB0EAEE9C62949
                                                                                                                                                                                                                                                                                                SHA-256:66FAC2323B4E39878E18B97059FB41C1609ABD76FEE6FF1759F46AF208098440
                                                                                                                                                                                                                                                                                                SHA-512:287D1BC07418D7828BD965A397215589A896E5934116C10FE51347B073B6764766270CA774DFFA9D0DC9DDB661B243A8409C634AE59B5A0D4F525BDD71ABBD30
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202305.1.0","OptanonDataJSON":"143f32a5-fe49-4f1b-8de0-84eb63b2d595","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"ef55b1d5-05d3-4363-946b-600417d794fa","Name":"LGPD Audience","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","sv":"sv","fi":"fi","ko":"ko","it":"it","fr":"fr","es":"es","zh":"zh","cs":"cs","default":"pt","ja":"ja","pl":"pl","ro":"ro","tr":"tr"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"LGPD","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"LGPD Custom Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"98fa8061
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1842
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.844880044441599
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                                                                                                                                                                                                                                                                                                MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                                                                                                                SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                                                                                                                SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                                                                                                                SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):513
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.526459140234559
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:tr3rpq6juCYUnOnQYyFtTXzVlFQ5yY0clvpo8cd338RQiHAU:tLrpqau1dabj9Q5Hyd33cQHU
                                                                                                                                                                                                                                                                                                MD5:408E2C6F301F2E8552D5A3D008382B66
                                                                                                                                                                                                                                                                                                SHA1:3390412FEAB8632ACF6F58F3CD630F34B6B717CD
                                                                                                                                                                                                                                                                                                SHA-256:AF2A860CBE304219A467EC5FB3F97D47D7D67AA8A57CA6240404987729B8572E
                                                                                                                                                                                                                                                                                                SHA-512:ACFB3718FA4BFA2342B1745B1892C3EA6B352A70902E233DB75DBD6B7E83CD15FA765B0F160C6780D402D9B8C78EDEA1BB7A51A9FA0BF1879E87E317E756E641
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/chevron-down.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.82856 1.14924L5.40501 5.68666C5.25686 5.82048 5.11797 5.875 4.99992 5.875C4.88186 5.875 4.72284 5.82001 4.6159 5.70926L0.17151 1.14924C-0.050617 0.923727 -0.0578392 0.524751 0.154843 0.309155C0.366067 0.0706364 0.719188 0.0628802 0.939786 0.291345L4.99992 4.45752L9.06005 0.294286C9.27995 0.0658291 9.63365 0.0735857 9.84499 0.312097C10.0577 0.524751 10.0508 0.923727 9.82856 1.14924Z" fill="white"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2494)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2533
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.117809313660035
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:ETupZd9wShuymfeivJebSLxz0dU3A7U3AsNU3AIhMvHF2HSGbKCnAenywWLG:Gk+Soymfe4JJLxzgmA7mAEmAJvH6zAe7
                                                                                                                                                                                                                                                                                                MD5:917A109DDFF814B51C5E08E3D70666C3
                                                                                                                                                                                                                                                                                                SHA1:C24DE4A048B62C0532EA9FE5CD665D26A3BF58EF
                                                                                                                                                                                                                                                                                                SHA-256:F5087AE988B0AB3AC0FA428E262DA32AE1A974EEC35DBB2FF99B7C5D5E693E55
                                                                                                                                                                                                                                                                                                SHA-512:A0E45C8BAD3B24FFCB225676149C53AB6ECB6073556AE09A9B468B23AEECD18AD9094DAA9A3A8EF33463A00D5700570E40A54A3FFC4AECB5B88A64187CF49B15
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-b9cbdd5c.js
                                                                                                                                                                                                                                                                                                Preview:import{b as t}from"./p-1580513b.js";import{d as i}from"./p-4fb8ce4b.js";const s="atomic/accessibility/findAriaLive";function e(i,e=false){function n(){const i=t(s,{});document.dispatchEvent(i);const{element:e}=i.detail;return e}function r(t){var s;(s=n())===null||s===void 0?void 0:s.updateMessage(i,t,e)}function o(){var t;(t=n())===null||t===void 0?void 0:t.registerRegion(i,e)}return(t,i)=>{const{componentWillRender:s}=t;Object.defineProperty(t,i,{set:t=>r(t)});t.componentWillRender=function(){s&&s.call(this);o()}}}class n{constructor(t){this.component=t;this.doFocusAfterSearch=false;this.doFocusOnNextTarget=false;this.bindings=t.bindings;this.handleComponentRenderLoop()}setTarget(t){if(!t){return}this.element=t;if(this.doFocusOnNextTarget){this.doFocusOnNextTarget=false;this.focus()}}async focus(){var t,s;await i();(t=this.element)===null||t===void 0?void 0:t.focus();(s=this.onFocusCallback)===null||s===void 0?void 0:s.call(this)}focusAfterSearch(){this.lastSearchId=this.bindings.stor
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2494)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2533
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.117809313660035
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:ETupZd9wShuymfeivJebSLxz0dU3A7U3AsNU3AIhMvHF2HSGbKCnAenywWLG:Gk+Soymfe4JJLxzgmA7mAEmAJvH6zAe7
                                                                                                                                                                                                                                                                                                MD5:917A109DDFF814B51C5E08E3D70666C3
                                                                                                                                                                                                                                                                                                SHA1:C24DE4A048B62C0532EA9FE5CD665D26A3BF58EF
                                                                                                                                                                                                                                                                                                SHA-256:F5087AE988B0AB3AC0FA428E262DA32AE1A974EEC35DBB2FF99B7C5D5E693E55
                                                                                                                                                                                                                                                                                                SHA-512:A0E45C8BAD3B24FFCB225676149C53AB6ECB6073556AE09A9B468B23AEECD18AD9094DAA9A3A8EF33463A00D5700570E40A54A3FFC4AECB5B88A64187CF49B15
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{b as t}from"./p-1580513b.js";import{d as i}from"./p-4fb8ce4b.js";const s="atomic/accessibility/findAriaLive";function e(i,e=false){function n(){const i=t(s,{});document.dispatchEvent(i);const{element:e}=i.detail;return e}function r(t){var s;(s=n())===null||s===void 0?void 0:s.updateMessage(i,t,e)}function o(){var t;(t=n())===null||t===void 0?void 0:t.registerRegion(i,e)}return(t,i)=>{const{componentWillRender:s}=t;Object.defineProperty(t,i,{set:t=>r(t)});t.componentWillRender=function(){s&&s.call(this);o()}}}class n{constructor(t){this.component=t;this.doFocusAfterSearch=false;this.doFocusOnNextTarget=false;this.bindings=t.bindings;this.handleComponentRenderLoop()}setTarget(t){if(!t){return}this.element=t;if(this.doFocusOnNextTarget){this.doFocusOnNextTarget=false;this.focus()}}async focus(){var t,s;await i();(t=this.element)===null||t===void 0?void 0:t.focus();(s=this.onFocusCallback)===null||s===void 0?void 0:s.call(this)}focusAfterSearch(){this.lastSearchId=this.bindings.stor
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23949)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):558830
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.343077367209855
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:AX3IsJxPllN5th75NxLuMPX359WbbUxY8h:+4QxPllN5th75NxLB59WbbU7h
                                                                                                                                                                                                                                                                                                MD5:0402E56CBECC44618FB794AD7EBB3E3F
                                                                                                                                                                                                                                                                                                SHA1:89B745AF7E89CBF73730DD87A176E3B5FFC83DAD
                                                                                                                                                                                                                                                                                                SHA-256:2D8AB98DFCDF58AA1EE1A6B85EE04AA5216FC2901E517227F09ED569B2630AFF
                                                                                                                                                                                                                                                                                                SHA-512:E27D393CA05E79C279C05ABEF923BA933BBDF691E869E6A44618D6B0A5FD8ECCB90323F5D163E0F6F0D53E356D5259AD809F4EA8EF2E330C22DF770F401483F3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:var CI=Object.create;var Bc=Object.defineProperty,bI=Object.defineProperties,DI=Object.getOwnPropertyDescriptor,SI=Object.getOwnPropertyDescriptors,TI=Object.getOwnPropertyNames,Dw=Object.getOwnPropertySymbols,II=Object.getPrototypeOf,Tw=Object.prototype.hasOwnProperty,AI=Object.prototype.propertyIsEnumerable;var Sw=(e,t,n)=>t in e?Bc(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,T=(e,t)=>{for(var n in t||={})Tw.call(t,n)&&Sw(e,n,t[n]);if(Dw)for(var n of Dw(t))AI.call(t,n)&&Sw(e,n,t[n]);return e},pe=(e,t)=>bI(e,SI(t));var Qf=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),ri=(e,t)=>{for(var n in t)Bc(e,n,{get:t[n],enumerable:!0})},MI=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let o of TI(t))!Tw.call(e,o)&&o!==n&&Bc(e,o,{get:()=>t[o],enumerable:!(r=DI(t,o))||r.enumerable});return e};var O=(e,t,n)=>(n=e!=null?CI(II(e)):{},MI(t||!e||!e.__esModule?Bc(n,"default",{value:e,enumerable:!0}):n,e));var p=(e,t,n)=>new Promise((r,o)=>{var i=c=>{try{a(n
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):69
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.985568754526515
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:V58gXF/FCV/Yp6NhuLI8:jjZ4ekNWI8
                                                                                                                                                                                                                                                                                                MD5:F1C22D99585AEC54567753D66C5D7735
                                                                                                                                                                                                                                                                                                SHA1:6A13F808543E2379F1AD0296EC3547DAFDC68637
                                                                                                                                                                                                                                                                                                SHA-256:5DD8337863E440279F80C2B79DD7D4707CE26AC9094C0C3D089C0E5DECA9E9F2
                                                                                                                                                                                                                                                                                                SHA-512:C6B9AF430232FC678EC78230E3F58CAEFC8C6E083F2685083598A753D072CB65D5DB23EAD224614B26AD74C2E4F4C17457BF10CDCA6F3928D768256F83A7EDDA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:const o=()=>{};export{o as g};.//# sourceMappingURL=p-e1255160.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):17290
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                                                                                                MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                                                                                                SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                                                                                                SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                                                                                                SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):85707
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.256212259152201
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Kc0jwtMizS4IvcDXvxOo3DPzoYlaSTk6u0XWzxL/cSngsEVMok4QZJXh/rV1sFos:9Ld8JUcedQILV/RuhpXBFopcxECBw
                                                                                                                                                                                                                                                                                                MD5:22FB48D97CAE3F26023EAB5AF6201F79
                                                                                                                                                                                                                                                                                                SHA1:4811E72724C81DE4348D35ABC06A49912F32B164
                                                                                                                                                                                                                                                                                                SHA-256:47A1DE75162F87E72681D56BB0FAE9DC9CD613D576CE67882DBC5252445EA16A
                                                                                                                                                                                                                                                                                                SHA-512:FDB9A67634C241448FF808635E10D26700D8DB0899291639F0D7F3C1FA8A2F54516780730E6F0506E37938602DE7795CDB3AF9782DF75EAD25E8CCA0A8BF1C39
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-be9f77c9.js
                                                                                                                                                                                                                                                                                                Preview:import{a as t,h as e}from"./p-5925f187.js";import{c as n,a as i}from"./p-e9c4f463.js";import{b as r}from"./p-ab4b10d6.js";import{d as s}from"./p-37511f39.js";import{D as o}from"./p-4fb8ce4b.js";const f={type:"logger",log(t){this.output("log",t)},warn(t){this.output("warn",t)},error(t){this.output("error",t)},output(t,e){if(console&&console[t])console[t].apply(console,e)}};class u{constructor(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.init(t,e)}init(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.prefix=e.prefix||"i18next:";this.logger=t||f;this.options=e;this.debug=e.debug}log(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"log","",true)}warn(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"warn","",true)}error(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"error","")}deprecate(){
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):301
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.97150847062005
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:AcnrTIRO8lJ3NRTOC2vMDQW4e1RKKWdbAnWDAFXNmLaRKKLHJNMwIz:AcnrylJzTEvODbKpdknsAjmLaKgJNq
                                                                                                                                                                                                                                                                                                MD5:001A1A631D5C254E1E0725FA0BC9F251
                                                                                                                                                                                                                                                                                                SHA1:882B0BA03EAF2D721CB776A0FE618DDF8A752415
                                                                                                                                                                                                                                                                                                SHA-256:C5CD328EDC5808AD1453487C405B07ED0AEA0D5CF60BA9158665F445987817FE
                                                                                                                                                                                                                                                                                                SHA-512:B16F1DF471B0E42F23FBECB6541B2A73AB150C3B1F158A3170457B5DA98927D4E020468143B76DFBF213CA5CE201B4C735930FA3E17BBE720E46A0230F2B220F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-1580513b.js
                                                                                                                                                                                                                                                                                                Preview:function e(e,t){return new CustomEvent(e,{detail:t,bubbles:true,cancelable:true,composed:true})}function t(e,t,n,o){const u=c=>{e.removeEventListener(t,u,o);typeof n==="object"?n.handleEvent.call(e,c):n.call(e,c)};e.addEventListener(t,u,o)}export{e as b,t as l};.//# sourceMappingURL=p-1580513b.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22446
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.308431285952441
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                                                                                                                                                                                MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                                                                                                                                SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                                                                                                                                SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                                                                                                                                SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1225)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1270
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.223075650469712
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:fenlimcQtDsvSfUCpeTcRUIdvv6cRm6USeebMw3k/jw060YDlp:GlimlDUSfUkeTcqq6cR3USrbMw3k/jwn
                                                                                                                                                                                                                                                                                                MD5:5CDDEBF6E7015E45A25FCEAFD61B0AEB
                                                                                                                                                                                                                                                                                                SHA1:BA411DACAADD87E47076FF315FCA1F73E584D43C
                                                                                                                                                                                                                                                                                                SHA-256:810F88C0B3219F48EE1F7DEAAD50108C385C5D01852AFCA5E00E2C251C45E56D
                                                                                                                                                                                                                                                                                                SHA-512:E404837E5A6FDFC897DD0542CC7DB2536F3E021C88B9C300EA2A24B8C2E08F74FCA4BD83CC6AF3DA06CD9BCFE39F1DD417F0D282708AA3B9E30F42580098B631
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{r as s,h as e,H as i,g as t}from"./p-5925f187.js";import{b as a}from"./p-e48090a7.js";import{r}from"./p-4fb8ce4b.js";import"./p-e9c4f463.js";const h=class{constructor(e){s(this,e);this.regions={};this.messagesQueue=a({delay:500});this.id=r("aria-live-");this.regions={}}onFindAriaLive({detail:s}){if(!s.element||!this.isInSearchInterface){s.element=this.host}}get isInSearchInterface(){let s=this.host;while(s){if(s.tagName==="ATOMIC-SEARCH-INTERFACE"){return true}s=s.parentElement}return false}async updateMessage(s,e,i){const t=()=>this.regions={...this.regions,[s]:{assertive:i,message:e}};if(e){this.messagesQueue.enqueue(t,s)}else{this.messagesQueue.cancelActionIfQueued(s);t()}}async registerRegion(s,e){if(s in this.regions){return}this.regions={...this.regions,[s]:{assertive:e,message:""}}}disconnectedCallback(){this.messagesQueue.clear()}render(){return e(i,{key:"30c575d25e6ae03303ff9a1bab7a5ce9b11bc096",style:{position:"absolute",display:"block",height:"0",overflow:"hidden",mar
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4036
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13182
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.230711262316304
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:7Y7y0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Ay5P/i
                                                                                                                                                                                                                                                                                                MD5:C2BBC3724E963E27244E489B265363B5
                                                                                                                                                                                                                                                                                                SHA1:D1FBD7D575C4FE9ADA30FFE47633A288CAEB23E7
                                                                                                                                                                                                                                                                                                SHA-256:AA355C393E03F831DBDBCC678BA16396AAB95930B1BC5B0549695D40CC955CA1
                                                                                                                                                                                                                                                                                                SHA-512:09588976637BA75E6C7BD4DCF2FFFBDFCB6AD9650EC3FC8A36F47A9850428D3F90D480158C2B5E2FECAFAF5929727219A58BAE3B3EDA114E1DA28E4C239C4F9F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2248
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.006007166837226
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:3mt9iF/eiE/M+koeIGVyio/e6cy/t+koeIGJ:Wy/eZ/su/eXy/dJ
                                                                                                                                                                                                                                                                                                MD5:90B697B59837896FB24F2656C0C7BF13
                                                                                                                                                                                                                                                                                                SHA1:3580BA71A7AE3DAB53079C9A11D4463391A95C7D
                                                                                                                                                                                                                                                                                                SHA-256:28718AE364402AA993E6B89CECEDFD961B66AE5916A18B8BEBD88F8DCC81E63D
                                                                                                                                                                                                                                                                                                SHA-512:90D1535CBC74158577A159E754DA6A2C73C11F2CED28E71B173498B91E8C4604A079CDB2A976758DF8DFE2FFA2AF6EC81A7133116C29DFE5FA79BB95C175984F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(async () => {. // Resource Center - Staging. if (window.location.href.includes('rcsophiedev') || window.location.href.includes('rcstaging')) {. console.log("COVEO SANDBOX").. if (window.location.href.includes("?s=")) {. window.location.hash += window.location.hash.includes("sourcedisplayname=") ? "" : "&f-sourcedisplayname=Resource%20Center%20-%20Staging";. }. await customElements.whenDefined("atomic-search-interface");.. const searchInterface = document.querySelector("#coveosearch");. await searchInterface.initialize({. accessToken: "xx9e3e5012-d6da-4e72-8ea1-cf298d06883e",. organizationId: "genesyssandbox",. organizationEndpoints: await searchInterface.getOrganizationEndpoints('genesyssandbox'),. interfaceId: 'bbfed404-3e21-4b29-9cff-2c90de6f4b1e'. });.. // If this is the search page, send event. if (window.location.href.includes("?s=")) {. searchInterface.executeFirstSearch();. } else {. // wait for a click to effec
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):301
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.97150847062005
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:AcnrTIRO8lJ3NRTOC2vMDQW4e1RKKWdbAnWDAFXNmLaRKKLHJNMwIz:AcnrylJzTEvODbKpdknsAjmLaKgJNq
                                                                                                                                                                                                                                                                                                MD5:001A1A631D5C254E1E0725FA0BC9F251
                                                                                                                                                                                                                                                                                                SHA1:882B0BA03EAF2D721CB776A0FE618DDF8A752415
                                                                                                                                                                                                                                                                                                SHA-256:C5CD328EDC5808AD1453487C405B07ED0AEA0D5CF60BA9158665F445987817FE
                                                                                                                                                                                                                                                                                                SHA-512:B16F1DF471B0E42F23FBECB6541B2A73AB150C3B1F158A3170457B5DA98927D4E020468143B76DFBF213CA5CE201B4C735930FA3E17BBE720E46A0230F2B220F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function e(e,t){return new CustomEvent(e,{detail:t,bubbles:true,cancelable:true,composed:true})}function t(e,t,n,o){const u=c=>{e.removeEventListener(t,u,o);typeof n==="object"?n.handleEvent.call(e,c):n.call(e,c)};e.addEventListener(t,u,o)}export{e as b,t as l};.//# sourceMappingURL=p-1580513b.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (427)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):466
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.886721130203609
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Ax67AMf0/OgDMOJLM0LRp3T/wjfYJdTTggmIB6ax3DvM/o7QRLJT1XTXl3KRz2/L:Ao2aQLRLRpbD/TVk51Xzx6Fej
                                                                                                                                                                                                                                                                                                MD5:E5BFB65DF4BB39D7B9B24A1BF00CCCFE
                                                                                                                                                                                                                                                                                                SHA1:B2F4A9468ADF8CEED84F0E88EA16EC9FA8B01AEE
                                                                                                                                                                                                                                                                                                SHA-256:6F38DC4EE2768C773FA95D26A68BF9B0FDA6C942C165094B384A265DB6D55A04
                                                                                                                                                                                                                                                                                                SHA-512:E53867A790239B98CBE4A8E36AA3DAB9017DE0B715F94668C3134DE6D932FE03F7E3442279DB75B9A747CB99ED9D5F20815D0D951465934BC07005C5C1D1EB59
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-e48090a7.js
                                                                                                                                                                                                                                                                                                Preview:function e(e){let n=[];let t=null;function u(){const e=n.shift();if(e){e.execute()}else{clearInterval(t);t=null}}function l(e){n=n.filter((n=>n.id!==e))}return{enqueue(r,c){if(c){l(c)}n.push({id:c,execute:r});if(t===null){u();t=setInterval(u,e.delay)}},clear(){n=[]},cancelActionIfQueued:l}}function n(e,n){let t;return(...u)=>{clearTimeout(t);return new Promise((l=>{t=setTimeout((()=>l(e(...u))),n)}))}}export{e as b,n as d};.//# sourceMappingURL=p-e48090a7.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32034)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36816
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1752334723079825
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                                                                                                                                                                                                                                                                                MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                                                                                                                                                                                                                                                                                SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                                                                                                                                                                                                                                                                                SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                                                                                                                                                                                                                                                                                SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (924)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):963
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.115180069134045
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:RZXXvRFwRFNsk/5bayY1o229ci2l6/E02T7OwguJ:jXXLMNZ5Gn/6/PbIgK
                                                                                                                                                                                                                                                                                                MD5:FE59A44EB2C5AA3BEEB906EF0C3D602D
                                                                                                                                                                                                                                                                                                SHA1:11C47810A5871101D87AD13715E488AF03D29FF5
                                                                                                                                                                                                                                                                                                SHA-256:8CAAECA8773AE80E791FC07E96722D37C424AE0D1FC17FDC582D65664576B932
                                                                                                                                                                                                                                                                                                SHA-512:22461021BC78A46DE03F0A7A4654D7F7210FC7F530A6358043D69C096896EE9EB3546A405D8295899C1F8A2F5B2AFD89EAE0FC73C6C7B786EF7D3DE4B1CC2B32
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-d83eaf95.js
                                                                                                                                                                                                                                                                                                Preview:import{h as a}from"./p-5925f187.js";import{c as o}from"./p-4dcb66f1.js";import{g as i,a as r}from"./p-b0ede3ce.js";const e=(e,n)=>{const d=i(e.style);const s=r(e.style);const l={class:e.class?`${s} ${e.class}`:s,part:e.part,onClick:e.onClick,title:e.title,type:e.type,role:e.role,"aria-label":e.ariaLabel,"aria-expanded":e.ariaExpanded,"aria-pressed":e.ariaPressed,"aria-checked":e.ariaChecked,"aria-current":e.ariaCurrent,"aria-controls":e.ariaControls,"aria-hidden":e.ariaHidden,disabled:e.disabled,ref(a){var o;if(e.form){a===null||a===void 0?void 0:a.setAttribute("form",e.form)}if(e.ariaHidden){a===null||a===void 0?void 0:a.setAttribute("aria-hidden",e.ariaHidden)}if(e.tabIndex){a===null||a===void 0?void 0:a.setAttribute("tabindex",e.tabIndex)}(o=e.ref)===null||o===void 0?void 0:o.call(e,a)}};return a("button",{...l,onMouseDown:a=>o(a,{color:d})},e.text?a("span",{class:"truncate"},e.text):null,n)};export{e as B};.//# sourceMappingURL=p-d83eaf95.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21587), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):21587
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.767547715080216
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:uo8C4hGojdmCy7qGAVsq1nwGfg4xqsQMPNE:SuJ
                                                                                                                                                                                                                                                                                                MD5:A8CABC26603541A813248EFD9B4C8C05
                                                                                                                                                                                                                                                                                                SHA1:5D4C4DD165D4B916900D91DBBE68FD590478339E
                                                                                                                                                                                                                                                                                                SHA-256:9C013D90EE202F7F0C56E4D0CACEA4332B8437B6BE5C25E5A449CA5AC6B0752E
                                                                                                                                                                                                                                                                                                SHA-512:BB7CAED132D195EFFCEA6C9C1943B0E3FA857A73A8219AD0E09E28E277BB04692BE1FEA01A75275B1A10D946DCE15055333BD38235858F8E84E38C6348D96151
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-foot
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11048)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):415484
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.638236168115769
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:S4QGKFhlGLgB40oZAzWRSR9cM8rT/Q295UZ9Or24AvR:bQBFh+c40oZ6o5mY0
                                                                                                                                                                                                                                                                                                MD5:7A684823D90A89DEC450EB370C77DD88
                                                                                                                                                                                                                                                                                                SHA1:E14181D482CB29B7358639141D6CBF9570FD077B
                                                                                                                                                                                                                                                                                                SHA-256:432905312ED6361F747A6293570A9983820741D58FFF9675867DDF528875891A
                                                                                                                                                                                                                                                                                                SHA-512:4838DACEF9840D8E8F04978D920F17E07EF6F9E116484E9154E59BF575C7B2B72FBD75BC384BF3B3BE697FD0615E22037C95365DFD2834F64491D178FBA60532
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","(apps\\.mypurecloud\\.com\\.au|apps\\.(apne2|aps1|cac1|euw2|sae1|usw2)\\.pure\\.cloud|apps\\.use2\\.us\\-gov\\-pure\\.cloud|cvent\\.com|empathyinactionbook\\.com|genesyspartner\\.force\\.com|(^|all\\.docs|appfoundry|beyond|community|content|customersuccess|docs|explore|gcaphub|help|know|mktg|purecloud|resources|value|www)\\.genesys\\.com|apps\\.inindca\\.com|apps\\.inintca\\.com|apps\\.mypurecloud\\.(com|de|ie|jp)|help\\.mypurecloud\\.com)|^genesys\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","genesys\\.com"],"tag_id":109},{"function":"__ogt_ip_mark","priority":22,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):497
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1052
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.356158604378275
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:tom1uXMME8WTH1xyhajgFLGsapxfq24QrPQEigJugK5DRnKn:PiWLfjgFLGs4oGrPxigJ+dxM
                                                                                                                                                                                                                                                                                                MD5:35AB064408E34C9312C4556FC186B956
                                                                                                                                                                                                                                                                                                SHA1:DA5CABC09731AFB2E6C172F040065AE0F53BE914
                                                                                                                                                                                                                                                                                                SHA-256:9EF0037A675DFE0F5C9D3FDFDC2048B8BED0068D23400D1BACFA8B823C4A4872
                                                                                                                                                                                                                                                                                                SHA-512:74B994D59DF24EF0AB311BA5DDDDD78A35609EC1391540AB4021AEB5F2E35AFC78B9BA959691B14200FC3335506F408F76ABF56A7AFE5D854BDAD731A6C9D7FE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="37" height="20" viewBox="0 0 37 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M36.5869 0.413138C36.7178 0.543766 36.8217 0.698948 36.8926 0.869793C36.9635 1.04064 37 1.22379 37 1.40876C37 1.59373 36.9635 1.77689 36.8926 1.94773C36.8217 2.11858 36.7178 2.27376 36.5869 2.40439L19.7119 19.2794C19.5812 19.4103 19.426 19.5142 19.2552 19.5851C19.0844 19.656 18.9012 19.6925 18.7162 19.6925C18.5313 19.6925 18.3481 19.656 18.1773 19.5851C18.0064 19.5142 17.8512 19.4103 17.7206 19.2794L0.845608 2.40439C0.581551 2.14033 0.433208 1.78219 0.433208 1.40876C0.433208 1.03533 0.581551 0.677192 0.845608 0.413136C1.10966 0.14908 1.4678 0.000734713 1.84123 0.000734729C2.21466 0.000734746 2.5728 0.14908 2.83686 0.413136L18.7162 16.2953L34.5956 0.413138C34.7262 0.282179 34.8814 0.178277 35.0523 0.107383C35.2231 0.0364904 35.4063 -6.96643e-08 35.5912 -6.1579e-08C35.7762 -5.34937e-08 35.9594 0.0364904 36.1302 0.107384C36.3011 0.178277 36.4562
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):62243
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.409074162276717
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:/i2VpDUAE3q7h7snQpWWzlj18nQJHoQqhF:s/3IgGDzlj18nQ5SF
                                                                                                                                                                                                                                                                                                MD5:F33A5BE5D1C907880A3F58E0C138C52C
                                                                                                                                                                                                                                                                                                SHA1:74786CACEF5DC987299E34CBCF30AB66BBA1DFC5
                                                                                                                                                                                                                                                                                                SHA-256:D55AD3BC35664E6CE9DC3E6A71BB6D3A4C8FDDEB6AF1A195727C0361DDD92A2E
                                                                                                                                                                                                                                                                                                SHA-512:ABA2A1B4BC1A1535C205979325495415D4A20BBE9D4BFE07DB3FC7859DFE21ADB30ADEEB126C4ABB295B651535B491F83E7733AC8CC4FC7ACA4CD55F51DEEA95
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29272)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):34519
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4017257478786265
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:1CFd6wlJtwYzt0hbDI9ffzbXXqmsfu+2GhXLu14cRLsA8TIARadX0QH8ayjjlTlX:1CNdfr7GfYG5LAbRQA8Tw1y3lTt
                                                                                                                                                                                                                                                                                                MD5:FEB8FABAA54A01A42A5D3785369CEA71
                                                                                                                                                                                                                                                                                                SHA1:F49B49A155BC7D192DB62A4C15D0A612B460A667
                                                                                                                                                                                                                                                                                                SHA-256:69DCEA045643DD0DE998A3CD0CCBBB46B46BFF2651A87A56C73C28EB208E8F98
                                                                                                                                                                                                                                                                                                SHA-512:1CED2786526C0A509E9AF579711F599D0B245A555469F37EE554322B06CFEDAE1EB027AC7643419B9F05E8D5E83CE6AEA5E5FAC6F01397A3E27F0DB9DE565C2B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:var ce=globalThis;function te(e){return(ce.__Zone_symbol_prefix||"__zone_symbol__")+e}function dt(){let e=ce.performance;function n(M){e&&e.mark&&e.mark(M)}function a(M,s){e&&e.measure&&e.measure(M,s)}n("Zone");class t{static{this.__symbol__=te}static assertZonePatched(){if(ce.Promise!==S.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let s=t.current;for(;s.parent;)s=s.parent;return s}static get current(){return b.zone}static get currentTask(){return D}static __load_patch(s,i,o=!1){if(S.hasOwnProperty(s)){let g=ce[te("forceDuplicateZoneCheck")]===!0;if(!o&&g)throw Error("Already loaded patch: "+s)}else if(!ce["__Zone_disable_"+s]){let g="Zone:"+s;n(g),S[s]=i(ce,t,w),a(g,g)}}get parent(){return this
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):77
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.261301029168016
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:LUfQ2pHWiR8HVjROE9HSxmQqyRHfHyI:x2pHDKcElSDPyI
                                                                                                                                                                                                                                                                                                MD5:806699ED4BB65178112F5BAD2242C52D
                                                                                                                                                                                                                                                                                                SHA1:F44771599DB97A9EA255845DC886AE69EC293024
                                                                                                                                                                                                                                                                                                SHA-256:6595E4AA67EA4D50268F53193CBE84B2201B3130DC15F690165007BDB829E068
                                                                                                                                                                                                                                                                                                SHA-512:01FD5927CB4F6A6C1EA7B91F9ADD3F39AB3CC936FC06D806BF0A7A656E008F4281A96B7F8A850D8D470E8DF832B95A539836D734DC19D33B9946C31C948839FA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):229
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.067129715001732
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:AoTZKcvUHKd0DDmJS4RKb5KVErcHWSJ4UozLxi75EErHUpuLBeAd0F8/Yp+GHDAv:VUqS3mc4slmH6U8LWywuEBeDgGH/KV
                                                                                                                                                                                                                                                                                                MD5:E6A3AA1D868749678A65BEBA82D71E5C
                                                                                                                                                                                                                                                                                                SHA1:1626C77AB1347F66CC14ED8FD1330627410A6AED
                                                                                                                                                                                                                                                                                                SHA-256:BDE5649ABF2CC8BC10F86FEBD7251961E85D73E2FFE302A18A9825E552464E7F
                                                                                                                                                                                                                                                                                                SHA-512:1A5DD411E9A8F030FAEF8B0BE9BAEC430A17112D9A5DB23F43D6084ED62F9E0E819995E519830310ED305943365B766AA8CB476DA9C7D9EB15C60E62960B5C55
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-a56bfec6.js
                                                                                                                                                                                                                                                                                                Preview:const s=`<svg viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path d="m18 2-1.8-2-7.1 7.1-7.1-7.1-2 2 7.1 7.1-7.1 7.1 2 1.8 7.1-6.9 7.1 6.9 1.8-1.8-6.9-7.1z"/></svg>`;export{s as C};.//# sourceMappingURL=p-a56bfec6.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19197)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21324
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.271938135009206
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:16yB4MFLoRUxpfYRq4Wq49z0XWLO2LkpBEFmy4/TCTBE6UnehZdrYP4kh4IkKlpj:1vLsUxpfHq4l0XWLJLkpBEFmy4/TCTW1
                                                                                                                                                                                                                                                                                                MD5:512BCD08CCA0088628B38B8AFB87DD5E
                                                                                                                                                                                                                                                                                                SHA1:B0DEE42237215E475FABFE4281DB887CFF1D37D4
                                                                                                                                                                                                                                                                                                SHA-256:E5C25B7CF05F18D5A7D56214CF8893B4DF3B427487EB1D79B306EBF1E98D02E3
                                                                                                                                                                                                                                                                                                SHA-512:A3D0735AD48473F55F1512E8E9DE977CAF07B8BF518D173A0FEA975AACA0A6D016FF383E2F51FE835B53034EB4C7B9C81EEAF1201C1C123DCA3741BAD95235F4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWillRender:true,cmpWillUpdate:true,connectedCallback:true,constructableCSS:true,cssAnnotations:true,devTools:false,disconnectedCallback:true,element:false,event:true,experimentalScopedSlotChanges:false,experimentalSlotFixes:false,formAssociated:false,hasRenderFn:true,hostListener:true,hostListenerTarget:true,hostListenerTargetBody:true,hostListenerTargetDocument:true,hostListenerTargetParent:false,hostListenerTargetWindow:false,hotModuleReplacement:false,hydrateClientSide:false,hydrateServerSide:false,hydratedAttribute:false,hydratedClass:true,hydratedSelectorName:"hydrated",initializeNextTick:false,invisiblePrehydration:true,isDebug:false,isDev:false,isTesting:false,lazyLoad:true,lifecycle:true,lifecycleDOMEvents:false,member:true,metho
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):341
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.361461277548958
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:2LGmULT+dBJNnTiq2+sFuP4nFeLXGTHjPgw:2ET+JlTit+scP4q+HrL
                                                                                                                                                                                                                                                                                                MD5:8009D9E03409035D7A377F2546B7755E
                                                                                                                                                                                                                                                                                                SHA1:3F55F295E3307E53A36C45F7B8A4AA073F725AA3
                                                                                                                                                                                                                                                                                                SHA-256:74429C368E67E52FC6883B58A550EA484E13BAC0EF4AE0F8A8C6605BA0B404A5
                                                                                                                                                                                                                                                                                                SHA-512:C8F9207F650D69B547A2A3C134093295E435E1663A53BC6FB09E9240440284DA2D45AEB1CF8A55BF8C53D93BBA704755FD38A32B88659E338BBA97091846C072
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(function($) {. $(document).ready(function() {. $('[data-toggle="tooltip"]').tooltip(). // Stop "click triggered" tootips from acting as bookmarks to top of page. .filter('[data-trigger*="click"]'). .on('click', function(e) {. e.preventDefault();. });. });.}(jQuery));.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4722
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.674063352153878
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:1iQHB86bRgyftWcdrJSEghkq8KFe75079NnCobfp1VbIOHVb5aCc:ZhRBftWErJehL8mS079NnC43JIEJ5G
                                                                                                                                                                                                                                                                                                MD5:E6872C90592C095AC4B05FC37CB2F2C0
                                                                                                                                                                                                                                                                                                SHA1:B71B3312EC6BD7CBAADD947CC95042496E0410F3
                                                                                                                                                                                                                                                                                                SHA-256:509F2E49500FBAEB5D7E1959071F2922B693D0135080E2871E124EC8BDD08BB2
                                                                                                                                                                                                                                                                                                SHA-512:0954A67931C7FE8E5918D35B35066C20E7A3ABDF477BA92FA48C3783CBA390C41C8C933C40B2E06E7916D3F3F6F565543EC21BAE822933941F26F3F13C5E6651
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otCookieSettingsButton.json
                                                                                                                                                                                                                                                                                                Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):78685
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.020288496082252
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                                                                                                                MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                                                                                                                                                                                                                SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                                                                                                                                                                                                                SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                                                                                                                                                                                                                SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                                                                                                                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9721077567347134
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YGKeMfQ2pHWiR8HVjROE9HSxmQqyRHfHyY:YGKed2pHDKcElSDPyY
                                                                                                                                                                                                                                                                                                MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                                                                                                                                                                                                                                                                SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                                                                                                                                                                                                                                                                SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                                                                                                                                                                                                                                                                SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4163
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                                                                                                MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                                                                                                SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                                                                                                SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                                                                                                SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 391 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):14053
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9574340172816695
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:3yZKafs73IhtRvL7fILusLzlNe+g4Atc3uNHHGwb4NOhyCHLkxQoQHRxIrP7mHHu:36Kaf3j9fIKsNJgG+GtCHcQI3imzvzR
                                                                                                                                                                                                                                                                                                MD5:AE4C4A845B7EF4F14EACA4BE392410F8
                                                                                                                                                                                                                                                                                                SHA1:F63CC1B22683BA046A1CC91BA058B378F6156E07
                                                                                                                                                                                                                                                                                                SHA-256:BAC0846A752D370B89E104075706094F752E309F9C1F7DAD77D3AF67D3B70DDC
                                                                                                                                                                                                                                                                                                SHA-512:38863E41906782BCC020BC307B7D3060F9BB54AB997CE264F29475C518775D12B44613888F77DEB31B93CF1B741ADA0931E7574A43E2ADC334D60BE873E57107
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/logo-small.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......E......I*u....iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):657
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.782202303774493
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:gsydzO6We8um+0j2QlAHNuK4KhHn/XmQuZHsuIrFNOf3mjw3D:I8PvjXeNGKhH/XzupsLrFNA3mjwT
                                                                                                                                                                                                                                                                                                MD5:4A32ACB97F9EA5044F7148D1528A1F2B
                                                                                                                                                                                                                                                                                                SHA1:619CBC5873C18370548E6AA792EFECB9139944C8
                                                                                                                                                                                                                                                                                                SHA-256:98B06F7049D7ABB1169F8BB3E2340FA901E59C803784C9E400910D9533E4D40F
                                                                                                                                                                                                                                                                                                SHA-512:E6766C63B74EF6CF8AD866D207B219AAD5F37F1AE4875FFFDEB919456C0E2481209DB15569DE23BFB0432F44D81425B0FAAD4073F27783B6E288AF60ED066D58
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:var braintab = {. product: "genesys-cloud-cx",. theme: "light",. onInit: (el) => { },. onLogin: () => { },. onToggle: () => { },.};.(function (b, r, a, i, n) {. var e = r.createElement("link");. e.rel = "stylesheet";. e.type = "text/css";. e.href = `https://assets.genesyscsdt.com/widgets/braintab-core.min.css`;. r.head.appendChild(e);. var t = r.createElement("script");. t.type = "text/javascript";. t.onload = () => braintab.init(b, r, a, i, n);. t.src = `https://assets.genesyscsdt.com/widgets/braintab-core.min.js`;. r.head.appendChild(t);.})(window, document, "custom-container", "gkn-brain-tab", false);.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):513
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.526459140234559
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:tr3rpq6juCYUnOnQYyFtTXzVlFQ5yY0clvpo8cd338RQiHAU:tLrpqau1dabj9Q5Hyd33cQHU
                                                                                                                                                                                                                                                                                                MD5:408E2C6F301F2E8552D5A3D008382B66
                                                                                                                                                                                                                                                                                                SHA1:3390412FEAB8632ACF6F58F3CD630F34B6B717CD
                                                                                                                                                                                                                                                                                                SHA-256:AF2A860CBE304219A467EC5FB3F97D47D7D67AA8A57CA6240404987729B8572E
                                                                                                                                                                                                                                                                                                SHA-512:ACFB3718FA4BFA2342B1745B1892C3EA6B352A70902E233DB75DBD6B7E83CD15FA765B0F160C6780D402D9B8C78EDEA1BB7A51A9FA0BF1879E87E317E756E641
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.82856 1.14924L5.40501 5.68666C5.25686 5.82048 5.11797 5.875 4.99992 5.875C4.88186 5.875 4.72284 5.82001 4.6159 5.70926L0.17151 1.14924C-0.050617 0.923727 -0.0578392 0.524751 0.154843 0.309155C0.366067 0.0706364 0.719188 0.0628802 0.939786 0.291345L4.99992 4.45752L9.06005 0.294286C9.27995 0.0658291 9.63365 0.0735857 9.84499 0.312097C10.0577 0.524751 10.0508 0.923727 9.82856 1.14924Z" fill="white"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4644), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4644
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9382509687472815
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:1SJJmmgy02XlDgHH7fu7BLOR5SDDFmGBML4x5YLzT8QZyzC4rfp/:2Xpga7BLI5SvFmGBML4IL/8QZyBb5
                                                                                                                                                                                                                                                                                                MD5:C69C071432E89943007375C3A3E37DD6
                                                                                                                                                                                                                                                                                                SHA1:D3A0DDEDB1FFD10D169C453330CA0336AE2280F7
                                                                                                                                                                                                                                                                                                SHA-256:178D5A5FECBC7716B11C097CE7EACC42AC6B9A3D5E2B0A4F44FC692FAA9B6986
                                                                                                                                                                                                                                                                                                SHA-512:CEF004A7E0C0E353DCD8DB2394A03C23EAEAFCCF601CC04E70066DB38F75338D6D1FE506F3E898159E590184CC7F78CC293AB637F3C62FC8FFB79EB54A300409
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://assets.genesyscsdt.com/widgets/braintab-core.min.css
                                                                                                                                                                                                                                                                                                Preview:.theme-light{--gcsdtbt-background-color:#fafafa;--gcsdtbt-border-color:#e4e4e4;--gcsdtbt-initials-background-color:#203b73;--gcsdtbt-initials-hover-background-color:#3b90aa;--gcsdtbt-initials-color:white;--gcsdtbt-initials-hover-color:white;--gcsdtbt-initials-middle-background-color:#fafafa}.theme-dark{--gcsdtbt-background-color:#3c4148;--gcsdtbt-border-color:#67696e;--gcsdtbt-initials-background-color:#ff4f1f;--gcsdtbt-initials-hover-background-color:white;--gcsdtbt-initials-color:white;--gcsdtbt-initials-hover-color:#ff4f1f;--gcsdtbt-initials-middle-background-color:#3c4148}.theme-navy{--gcsdtbt-background-color:#23395d;--gcsdtbt-border-color:#e4e4e4;--gcsdtbt-initials-background-color:white;--gcsdtbt-initials-hover-background-color:white;--gcsdtbt-initials-color:#23395d;--gcsdtbt-initials-hover-color:#ff4f1f;--gcsdtbt-initials-middle-background-color:#23395d}div.gcsdtbt{--gcsdtbt-toggle-width:48px;--gcsdtbt-frame-width:360px;--gcsdtbt-initials-width:30px;z-index:99999999;position:fi
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.894701658468022
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:402CV18/aoVSNrlKVC9inuS8/Zp0Kth+0hk01Gib:4bCVq/grlCC99S8/ZbZhzMib
                                                                                                                                                                                                                                                                                                MD5:9EF2067BE865C5771AF14B17CB7F4517
                                                                                                                                                                                                                                                                                                SHA1:FF1933825B07D4BF6A50CF6CB5F3A9D44447FCB5
                                                                                                                                                                                                                                                                                                SHA-256:A2ED0C8CC4FF9B69A906D3C32754030FC6F72BA3F82DD8EA3D67E7D6C7C35C8A
                                                                                                                                                                                                                                                                                                SHA-512:6498484596055C4068D2984696D2F9C54B1CCBCD31D524121E8225E469D58861A494F1340534CA49D46AD027CF87723A4834A9CD6D38840FCEF88BE82702FA7A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQlphY9o6vKhCBIFDXVpJucSBQ1lUdjGEgUNU1pHxRIFDQ6A4VoSFwnhkIIca43nTBIFDZSQkvoSBQ2RYZVOEhAJPrjjB06-H9sSBQ2UkJL6EhAJTVG76ZiweiwSBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CigKCw11aSbnGgQICRgBCgcNZVHYxhoACgcNU1pHxRoACgcNDoDhWhoAChIKBw2UkJL6GgAKBw2RYZVOGgAKCQoHDZSQkvoaAAoJCgcNkWGVThoA
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):799
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.159453689852878
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:1ArnZEYigVFhVQolF6yqYRFIMPEzVE5F2pvCXWMPKRFsCuSgwZPXwZ1V0Z:1AdfNqYRFL5FnLSFsC7ZIZ1I
                                                                                                                                                                                                                                                                                                MD5:E20D106133CE12044ADAEA6CC09DD19A
                                                                                                                                                                                                                                                                                                SHA1:226A8D6B013A1364F8592385AE4C0003D5C1BB65
                                                                                                                                                                                                                                                                                                SHA-256:43CCE543FFC951A61E8FD2AB69A9FDA7E5424BBF3F6CCE46102EE0E16974DEA6
                                                                                                                                                                                                                                                                                                SHA-512:C47E9875F3818D36197E8A0EEF3A2EC774E1BBA4726A1B0C3DEB7054D8F3563396022D77AE09DC1ABC7915C96E739C841878776D79F0EE08294D5C94D69DCAE1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-f51f762b.js
                                                                                                                                                                                                                                                                                                Preview:import{h as e}from"./p-5925f187.js";import{e as s}from"./p-8f5830b4.js";const t=(e,t)=>({part:"query-suggestion-item",key:`qs-${s(e.rawValue)}`,query:e.rawValue,ariaLabel:t.t("query-suggestion-label",{query:e.rawValue,interpolation:{escapeValue:false}})});const r=(s,t)=>e("div",{part:"query-suggestion-content",class:"flex items-center"},t);const a=({icon:s,hasSuggestion:t})=>{if(!t){return}return e("atomic-icon",{part:"query-suggestion-icon",icon:s,class:"mr-2 h-4 w-4 shrink-0"})};const n=({suggestion:s,hasQuery:t})=>{if(t){return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all",innerHTML:s.highlightedValue})}return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all"},s.rawValue)};export{n as Q,a,r as b,t as g};.//# sourceMappingURL=p-f51f762b.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):184998
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.348077993965792
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:3oa0M2718YlpvaB9so4Pz1HKsxLYdTCe6lsYT:3oa0l7flpvaPso4P5HxLYdTB6ZT
                                                                                                                                                                                                                                                                                                MD5:EC7A06A37EFA082994B28D2B2E6091FF
                                                                                                                                                                                                                                                                                                SHA1:97CDBA75EDFB7AE0880A6278FA13A990658A46F5
                                                                                                                                                                                                                                                                                                SHA-256:5FA2CEFAF211181B58C8CA1AD04F6A3B8A478DEA20F437A4032A76A9FBA55C69
                                                                                                                                                                                                                                                                                                SHA-512:F05CE187E1E9D4A193688656745A660C9F6251B44DCBBC985175250FE3B32EA82C16EA5F8B291CDB87EEA589FF2FE728C8B35DD58C8D0BFE0439808ADC2BFA7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){return e[t]}.bind(null,o));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=15)}([function(e,t,i){"use strict";i.d(t,"a",(function(){return n}));var n={version:"2.0.38",
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.772615582885105
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqoa:VKEctKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                                                MD5:D65A07148C3BC2CAA55AA19EEB08BF83
                                                                                                                                                                                                                                                                                                SHA1:FEE4A6CB2887B32B69F2539AB85073051CFEA226
                                                                                                                                                                                                                                                                                                SHA-256:B7920C3EE4D6BB39BEE9AEAD6CBF6E02254F8B2EC119B695FE252837CB2E69A0
                                                                                                                                                                                                                                                                                                SHA-512:03E29194DE6CDA7EA9B9EABE6F8D52C5C4BA8B1369F26E75355C84B5E77759A9C9108E4C8EC4E508CB2A32D6931F333DC4365BBA85573360708EB72BB9C76F2A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js?hl=en&ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):10317
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.818268821249958
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:kI8/CeOkpu776KTMQ2mXkc+ob1CbBT//xUTv:1fF4y
                                                                                                                                                                                                                                                                                                MD5:E0E0A9972E5F99A966FB0151626258FF
                                                                                                                                                                                                                                                                                                SHA1:300B5CA044DC15CFB4DBE76F1BDB6447490E6E63
                                                                                                                                                                                                                                                                                                SHA-256:E94D720449FD37C54620434749E46867BE54D0AD27998A57DFE7E028C6DFD0AA
                                                                                                                                                                                                                                                                                                SHA-512:B9B33DCC53EE40108D91253D14A51CAAAC0384A9D02A24D94734877E0166BFAE34F0E4B4557D44F38C949167B4B92FCF9C303E3C7ADC7FB899DC6F7427D43B9E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/shortcodes.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:body.page-template-shortcodes-php #content {. max-width: inherit;.}..row-fluid > br{. display: none!important;.}..page-header {. border-bottom: 1px solid #eee;. margin: 20px 0 30px;. padding-bottom: 9px;.}...show-grid {. margin-bottom: 20px;. margin-top: 10px;.}...show-grid [class*="span"] {. background-color: #eee;. border-radius: 3px;. line-height: 40px;. min-height: 40px;. text-align: center;.}...alert .close {. box-shadow: none;.}...nav-tabs > li {. margin: 0 0 -1px !important;. list-style: none;.}...nav-tabs > li li {. margin: 0 !important;. list-style: none !important;.}../* Icons ---*/..the-icons {. list-style: none !important;. margin-left: 0 !important;.}...the-icons li {. float: left;. line-height: 25px;. width: 25%;. margin-left: 0 !important;.}..[class^="icon-"],.[class*=" icon-"] {. display: inline-block;. width: 14px;. height: 14px;. margin-top: 1px;. *margin-right: .3em;. line-height:
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1836
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                                                                                                MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                                                                                                SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                                                                                                SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                                                                                                SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2
                                                                                                                                                                                                                                                                                                Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):341
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.361461277548958
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:2LGmULT+dBJNnTiq2+sFuP4nFeLXGTHjPgw:2ET+JlTit+scP4q+HrL
                                                                                                                                                                                                                                                                                                MD5:8009D9E03409035D7A377F2546B7755E
                                                                                                                                                                                                                                                                                                SHA1:3F55F295E3307E53A36C45F7B8A4AA073F725AA3
                                                                                                                                                                                                                                                                                                SHA-256:74429C368E67E52FC6883B58A550EA484E13BAC0EF4AE0F8A8C6605BA0B404A5
                                                                                                                                                                                                                                                                                                SHA-512:C8F9207F650D69B547A2A3C134093295E435E1663A53BC6FB09E9240440284DA2D45AEB1CF8A55BF8C53D93BBA704755FD38A32B88659E338BBA97091846C072
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:(function($) {. $(document).ready(function() {. $('[data-toggle="tooltip"]').tooltip(). // Stop "click triggered" tootips from acting as bookmarks to top of page. .filter('[data-trigger*="click"]'). .on('click', function(e) {. e.preventDefault();. });. });.}(jQuery));.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6879
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                                                                                                                MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                                                                                                SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                                                                                                SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                                                                                                SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-font-face.min.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (4172)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4217
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.113575756026768
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:rUv/KII3AoxIXaC/vc/LOZjviamlAd+JaeA7V2Tg/AKXGFIfzg3XdUydGGF2Lahi:r+Iw8WK+ObadUaf8RIfc3XKuHjoxf
                                                                                                                                                                                                                                                                                                MD5:B79051E580125878542242A5115EDFE6
                                                                                                                                                                                                                                                                                                SHA1:94DA3002E898580072966DF7BAC09EC444AF8E18
                                                                                                                                                                                                                                                                                                SHA-256:0DB3E6BDB1D104588DA37AE0DF9DF6640DF7D99DB959D37A7069068C4900CCA8
                                                                                                                                                                                                                                                                                                SHA-512:C25CDB9A6A46458942FD68DA0E9BEAC528ED388202FA88DAB6AD9E16BEC5E0DA03BFC7BE86F6806FBD6D5BAFF976C976EDB5E11454E6700EB9A43425365B71A7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{r as t,h as s,g as i}from"./p-5925f187.js";import{_ as e,a0 as r}from"./p-ab4b10d6.js";import{S as n}from"./p-cfb3c589.js";import{g as h,Q as o,a,b as c}from"./p-f51f762b.js";import{d as u}from"./p-2002205f.js";import{C as d}from"./p-c280cd05.js";import{a as m,S as f}from"./p-0943c4bd.js";import{o as p}from"./p-4fb8ce4b.js";import{g as b,R as l,a as g,b as j,c as y,d as S}from"./p-30378259.js";import"./p-8f5830b4.js";import"./p-1580513b.js";import"./p-e9c4f463.js";const _=class{constructor(s){t(this,s);this.error=undefined;this.icon=undefined;this.maxWithQuery=undefined;this.maxWithoutQuery=undefined}componentWillLoad(){try{u((t=>{this.bindings=t;return this.initialize()}),this.host)}catch(t){this.error=t}}initialize(){const t=this.bindings.user;const{registerQuerySuggest:s,fetchQuerySuggestions:i}=e(t);t.dispatch(s({id:this.bindings.id,count:this.bindings.numberOfQueries}));return{position:Array.from(this.host.parentNode.children).indexOf(this.host),onInput:()=>t.dispatch(i({
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):686
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.428128997613076
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:AmT3L8kGHv8wHLUL8wan8wjiIUL8wiIaiIyaz8wiIyaZs8x1L8QUpV8h1L8de/Km:pT3AkGHEwHLFwa8wjiiwiVi1aIwi1apP
                                                                                                                                                                                                                                                                                                MD5:335F61E661F1B0917F28C21DBBD5104A
                                                                                                                                                                                                                                                                                                SHA1:2E07933A04FADB0C81CC024508EE110ED152A6A0
                                                                                                                                                                                                                                                                                                SHA-256:758D751B9B970974B48208F7A6D5F78F8FFBD12E2D0026DD7F96EBAC52913B49
                                                                                                                                                                                                                                                                                                SHA-512:824CF6F16AE9AE7F2FD0094C58A34D5AB228BFCA165C7847C6EF267AC37FCCE517328DACD27B6F082CAA736E86FF4456643B6070287E5AB6639CC5A264AD14BD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-b0ede3ce.js
                                                                                                                                                                                                                                                                                                Preview:function r(r){switch(r){case"primary":return"btn-primary";case"outline-primary":return"btn-outline-primary";case"outline-neutral":return"btn-outline-neutral";case"outline-error":return"btn-outline-error";case"outline-bg-neutral":return"btn-outline-bg-neutral";case"outline-bg-error":return"btn-outline-bg-error";case"text-primary":return"btn-text-primary";case"text-neutral":return"btn-text-neutral";case"text-transparent":return"btn-text-transparent";case"square-neutral":return"btn-square-neutral"}}function t(r){switch(r){case"primary":return"primary";case"text-transparent":return"neutral-light";default:return"neutral"}}export{r as a,t as g};.//# sourceMappingURL=p-b0ede3ce.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 2879 x 751, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):124193
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.69695426041811
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:d0VijP+tVRKjNoPxgrBlLtmNIZ9YLV8C8IoOtoQO:R2DWmJMG8VIoO+QO
                                                                                                                                                                                                                                                                                                MD5:286298AF34C55CB15CC5E27FB9B93930
                                                                                                                                                                                                                                                                                                SHA1:343052EF38E6DE2B9CCD9400E1339F4C12E1B40A
                                                                                                                                                                                                                                                                                                SHA-256:D050E43F664E813A300E83E3A832EC6A9943EAC0E9A98184979039B5C465A1B3
                                                                                                                                                                                                                                                                                                SHA-512:810B0E27CA024400CE8911D19E4EB3421B39AE6D22DD74694CFDE03F7A2F988FA7846AE21CC328D6D6A39690514AA438DD5EA0D037F65E56E3720CE8F1C3B079
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/bluebg.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...?................iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3834
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.91440494547024
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:o/wKKNWAc5PHs73LkzXhXSKRvL7fZU0ORim7GqiIsPNWMdk3p6G16:oZKafs73IhtRvL7fI1sP0Mdk3MZ
                                                                                                                                                                                                                                                                                                MD5:29F1C6507F4A40C048A521DE6ECAA328
                                                                                                                                                                                                                                                                                                SHA1:DD7D6B863E19811540A4B80314F287471B4EEC41
                                                                                                                                                                                                                                                                                                SHA-256:C93A593A082FCF991DEF62AADF9E4D15518B134230C5C09ACDC03CE04814099F
                                                                                                                                                                                                                                                                                                SHA-512:F56100087907AFB15FE04F1A8593078C171E4282DBEB24791CF11468E59C441A044E50B84CDFE7E9FF2C395684A89355AC84528BF3EA130A36BAA72DA7743776
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/scroll.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...*...*........[....iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11048)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):415484
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.638236168115769
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:S4QGKFhlGLgB40oZAzWRSR9cM8rT/Q295UZ9Or24AvR:bQBFh+c40oZ6o5mY0
                                                                                                                                                                                                                                                                                                MD5:7A684823D90A89DEC450EB370C77DD88
                                                                                                                                                                                                                                                                                                SHA1:E14181D482CB29B7358639141D6CBF9570FD077B
                                                                                                                                                                                                                                                                                                SHA-256:432905312ED6361F747A6293570A9983820741D58FFF9675867DDF528875891A
                                                                                                                                                                                                                                                                                                SHA-512:4838DACEF9840D8E8F04978D920F17E07EF6F9E116484E9154E59BF575C7B2B72FBD75BC384BF3B3BE697FD0615E22037C95365DFD2834F64491D178FBA60532
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-WMDFV6Y7G2
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","(apps\\.mypurecloud\\.com\\.au|apps\\.(apne2|aps1|cac1|euw2|sae1|usw2)\\.pure\\.cloud|apps\\.use2\\.us\\-gov\\-pure\\.cloud|cvent\\.com|empathyinactionbook\\.com|genesyspartner\\.force\\.com|(^|all\\.docs|appfoundry|beyond|community|content|customersuccess|docs|explore|gcaphub|help|know|mktg|purecloud|resources|value|www)\\.genesys\\.com|apps\\.inindca\\.com|apps\\.inintca\\.com|apps\\.mypurecloud\\.(com|de|ie|jp)|help\\.mypurecloud\\.com)|^genesys\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","genesys\\.com"],"tag_id":109},{"function":"__ogt_ip_mark","priority":22,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):799
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.159453689852878
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:1ArnZEYigVFhVQolF6yqYRFIMPEzVE5F2pvCXWMPKRFsCuSgwZPXwZ1V0Z:1AdfNqYRFL5FnLSFsC7ZIZ1I
                                                                                                                                                                                                                                                                                                MD5:E20D106133CE12044ADAEA6CC09DD19A
                                                                                                                                                                                                                                                                                                SHA1:226A8D6B013A1364F8592385AE4C0003D5C1BB65
                                                                                                                                                                                                                                                                                                SHA-256:43CCE543FFC951A61E8FD2AB69A9FDA7E5424BBF3F6CCE46102EE0E16974DEA6
                                                                                                                                                                                                                                                                                                SHA-512:C47E9875F3818D36197E8A0EEF3A2EC774E1BBA4726A1B0C3DEB7054D8F3563396022D77AE09DC1ABC7915C96E739C841878776D79F0EE08294D5C94D69DCAE1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{h as e}from"./p-5925f187.js";import{e as s}from"./p-8f5830b4.js";const t=(e,t)=>({part:"query-suggestion-item",key:`qs-${s(e.rawValue)}`,query:e.rawValue,ariaLabel:t.t("query-suggestion-label",{query:e.rawValue,interpolation:{escapeValue:false}})});const r=(s,t)=>e("div",{part:"query-suggestion-content",class:"flex items-center"},t);const a=({icon:s,hasSuggestion:t})=>{if(!t){return}return e("atomic-icon",{part:"query-suggestion-icon",icon:s,class:"mr-2 h-4 w-4 shrink-0"})};const n=({suggestion:s,hasQuery:t})=>{if(t){return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all",innerHTML:s.highlightedValue})}return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all"},s.rawValue)};export{n as Q,a,r as b,t as g};.//# sourceMappingURL=p-f51f762b.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):457
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                                                                                MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                                                                                SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                                                                                SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                                                                                SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):9141
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                                                                MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                                                                SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                                                                SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                                                                SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3834
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.91440494547024
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:o/wKKNWAc5PHs73LkzXhXSKRvL7fZU0ORim7GqiIsPNWMdk3p6G16:oZKafs73IhtRvL7fI1sP0Mdk3MZ
                                                                                                                                                                                                                                                                                                MD5:29F1C6507F4A40C048A521DE6ECAA328
                                                                                                                                                                                                                                                                                                SHA1:DD7D6B863E19811540A4B80314F287471B4EEC41
                                                                                                                                                                                                                                                                                                SHA-256:C93A593A082FCF991DEF62AADF9E4D15518B134230C5C09ACDC03CE04814099F
                                                                                                                                                                                                                                                                                                SHA-512:F56100087907AFB15FE04F1A8593078C171E4282DBEB24791CF11468E59C441A044E50B84CDFE7E9FF2C395684A89355AC84528BF3EA130A36BAA72DA7743776
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...*...*........[....iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):291
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.250413838213239
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:0FRgSA5fd1IrSA5znzIiRR79WrKZOKNLfbTzrBAp8kBHNKBAWUuM1C+W4Mhqd4f:0f2fb2DzIq5EKZhbWmkL2AWvaCp4Mhqa
                                                                                                                                                                                                                                                                                                MD5:95E2855D4001FEB5C86DA94A6BBC3ED8
                                                                                                                                                                                                                                                                                                SHA1:B24CD374A686BD1CB7C7CA1E4BA9A17B8819C87A
                                                                                                                                                                                                                                                                                                SHA-256:93002898AB44BE7416B4DACE089F9A6A34821F12ED8ACDCE22487DB86FFD2F19
                                                                                                                                                                                                                                                                                                SHA-512:50F03811040485F72D89170F08BC730E7D43411131361C30C0B01E10AC66ADEF06CC2776A0F5CE9302BD49311CF136CB69B8BC531A3E3B737DCDE98E1247FB7D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://unpkg.com/static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js
                                                                                                                                                                                                                                                                                                Preview:import{p as e,b as t}from"./p-886325de.js";export{s as setNonce}from"./p-886325de.js";(()=>{const s=import.meta.url,t={};return""!==s&&(t.resourcesUrl=new URL(".",s).href),e(t)})().then((s=>t([["p-cfc440ac",[[1,"static-filter",{caption:[1],expression:[1],bindings:[32],active:[32]}]]]],s)));
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (50018)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):50063
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.088999498001297
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:yBeDykl+Ohwngo5mN6O/aRaOsIJ9g70UazKQLctCHt:keDy0hwngo06O/aRaRroUavJHt
                                                                                                                                                                                                                                                                                                MD5:B73A3B0577D51404634F11F636A037ED
                                                                                                                                                                                                                                                                                                SHA1:5C550C840A7E154840F0C97D465B1C86DEC98AF6
                                                                                                                                                                                                                                                                                                SHA-256:151E3EC85A4B800C9F3C97713CAFE7DF10508AB13C4AF242732C681CA767D40C
                                                                                                                                                                                                                                                                                                SHA-512:FC7DEA89842C78AD47CD90EBAE0FFDA41EAB7B70AE42D4E0E7EB1A7AA142ADC2753FDFD79F2EB34F2224B65FEFA37A1DE20E13C4C41E7C49E9A839E1D79BABC2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{r,g as t,d as o,h as i,H as a}from"./p-5925f187.js";import{g as e}from"./p-b9cbdd5c.js";import{u as n,d as s,v as l,w as c,r as d,o as m}from"./p-4fb8ce4b.js";import{a as w}from"./p-c86021c8.js";import{l as p}from"./p-1580513b.js";import{I as b}from"./p-1e3b01c2.js";import{u as g}from"./p-1deb66ba.js";import"./p-e9c4f463.js";const f=class{constructor(t){r(this,t);this.active=false;this.shouldHideSelf=true;this.scope=document.body;this.hiddenElements=[];this.active=false;this.source=undefined;this.container=undefined;this.shouldHideSelf=true;this.scope=document.body}hide(r){if(r.hasAttribute("aria-hidden")||r.hasAttribute("aria-live")||r.tagName.toLowerCase()==="atomic-aria-live"){return}r.setAttribute("aria-hidden","true");this.hiddenElements.push(r)}showAll(){let r;while(r=this.hiddenElements.pop()){r.removeAttribute("aria-hidden")}}hideSiblingsRecursively(r){const t=l(r);if(t===null){return}Array.from(t.children).forEach((t=>{if(t===r){return}if(t.assignedSlot&&n(this.host,t.a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):166
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.983204749281448
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:TMQzKI2Hwdd5iLGRMQ092pIoKcLuWAGR/f/bKBOpFTEWsV/YpmDHBEIEV:ADKd0LGMvmIoK1HOQOPE84qIEV
                                                                                                                                                                                                                                                                                                MD5:30298E62EFD12C5C5460EA11B76D3DB3
                                                                                                                                                                                                                                                                                                SHA1:25083F537FAF049210B73F4BCECFC594186DCBF6
                                                                                                                                                                                                                                                                                                SHA-256:88F4C87A8A1ECA53F897C8AEF05769E4C7B981DCD2A27EF876AE197CA50132E7
                                                                                                                                                                                                                                                                                                SHA-512:51D416186E044A3D308A921FE5608331F34909B25331BD407E9F3EAD5CCEBD84548DBC733430BD093FB1B05C5AB9DB0E9372D3A8F1650FCCBB060ACC91AB2287
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-9c7dbbdf.js
                                                                                                                                                                                                                                                                                                Preview:function t(t,o){return t.querySelector(n(o))}function n(t){return`atomic-layout-section[section="${t}"]`}export{t as f,n as s};.//# sourceMappingURL=p-9c7dbbdf.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):686
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.428128997613076
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:AmT3L8kGHv8wHLUL8wan8wjiIUL8wiIaiIyaz8wiIyaZs8x1L8QUpV8h1L8de/Km:pT3AkGHEwHLFwa8wjiiwiVi1aIwi1apP
                                                                                                                                                                                                                                                                                                MD5:335F61E661F1B0917F28C21DBBD5104A
                                                                                                                                                                                                                                                                                                SHA1:2E07933A04FADB0C81CC024508EE110ED152A6A0
                                                                                                                                                                                                                                                                                                SHA-256:758D751B9B970974B48208F7A6D5F78F8FFBD12E2D0026DD7F96EBAC52913B49
                                                                                                                                                                                                                                                                                                SHA-512:824CF6F16AE9AE7F2FD0094C58A34D5AB228BFCA165C7847C6EF267AC37FCCE517328DACD27B6F082CAA736E86FF4456643B6070287E5AB6639CC5A264AD14BD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function r(r){switch(r){case"primary":return"btn-primary";case"outline-primary":return"btn-outline-primary";case"outline-neutral":return"btn-outline-neutral";case"outline-error":return"btn-outline-error";case"outline-bg-neutral":return"btn-outline-bg-neutral";case"outline-bg-error":return"btn-outline-bg-error";case"text-primary":return"btn-text-primary";case"text-neutral":return"btn-text-neutral";case"text-transparent":return"btn-text-transparent";case"square-neutral":return"btn-square-neutral"}}function t(r){switch(r){case"primary":return"primary";case"text-transparent":return"neutral-light";default:return"neutral"}}export{r as a,t as g};.//# sourceMappingURL=p-b0ede3ce.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:TrueType Font data, 17 tables, 1st "GPOS", 15 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto LightRegularVersion 2.001151; 2014Roboto-L
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):162420
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.5451429747376
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:LX9E5gPCzd+xMOknOhTwLMkaZVn4rEm0n2TCqtUD5Mq6rrdUIDP+Nk/XXLBH:JEa2Mx17TwL67n2Tttu5Mq6vNmyXXLBH
                                                                                                                                                                                                                                                                                                MD5:7B5FB88F12BEC8143F00E21BC3222124
                                                                                                                                                                                                                                                                                                SHA1:2E3148D213B15328EBEBBA14E828FB3BF79634EE
                                                                                                                                                                                                                                                                                                SHA-256:E7EA653DDEC2D2A74D0DCBFF099C009CC7469EC323A50C89A2915CE44CA4C0B4
                                                                                                                                                                                                                                                                                                SHA-512:266D424E8BDB4128472618CE6AFB18BA7A5D2924548706864104B1FB74BDB3C9F0FB1BD8D8E1B0C7241FB54E3BBB42D35BB180EFD7378B2BCF3C352A0F694DAE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Light.ttf
                                                                                                                                                                                                                                                                                                Preview:............GPOS.......4..Q.GSUBL.(...a....hOS/2.C.........`cmap@&Hr...l....cvt ..).../....Rfpgms.....-4....gasp.......(....glyf...T..9....thdmx!...........head.3.........6hhea...k...T...$hmtx...*........loca..,.../.....maxp...\...x... name<.n....8....post.m.d....... prep..m3..................n._.<...................N.. .....s.................l.....7. .E...............................Y...............r.......q.,.......3.......3.....f..................P.!....!....GOOG.@.........f.... ........:... . .....d.....................L.....U.o.s...m...l.\.w.......!.e.....K...<.J.1.....-...o.x.o...o.i.o.b.o.C.o...o...o.M.o.j.o.e.......<...M.m...%.|...T.N.q.........2...=...........x.......!...g.G.....7...........j.}.....j.y.......X...4.B.......,.=...7.......Z.....'.0.....T.M.t...I.g.I.d.o.....^.r.l.".Z...?.p.l.d.......................e...{.Z.o...v.l.......e.....e.....&...?...0... ...W...D.........z.......[.w...]...m...,.......f.q...e.k.......{.].|.j.f.j.j.....=.T...L...G.@.|.t.....S.......b...~....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):577
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.36344980704347
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:7fd1QmFA4Myis+psCQ4rtCEoDyq0TwvXZu1Uv8Fst4NFaXeAgv1A:Ld1QmfMyF+Pruyq0cIU0Fst2aXeAgv1A
                                                                                                                                                                                                                                                                                                MD5:2EC71453BE775E0B6DD9E6E1B5373863
                                                                                                                                                                                                                                                                                                SHA1:D231F099BBD87AD39044D22B104D2F940BD96D25
                                                                                                                                                                                                                                                                                                SHA-256:A9A001AAFB8A29EC69A93D24F6E00B7C777EB807CE4C0105E8BA2834A77765FE
                                                                                                                                                                                                                                                                                                SHA-512:689133B57FFB0F85D0C20E2E56C539AC6100741F233D0241511C88DF29455E5852EDE7622286804D012CD02C7C9C4FB387E4E5660EFE457F60F4800BA2D6CDCA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-5027b35d.js
                                                                                                                                                                                                                                                                                                Preview:import{c as e}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(e,n){r.exports=n()}(e,(function(){return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(e){var r=["th","st","nd","rd"],n=e%100;return"["+e+(r[(n-20)%10]||r[n]||r[0])+"]"}}}))})(r);const n=r.exports;const t=Object.freeze(Object.assign(Object.create(null),r.exports,{default:n}));export{t as e};.//# sourceMappingURL=p-5027b35d.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5194
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):489
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.987604064912269
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:tr8lfPGluCBJWVjgS5Be4ZmFvGTl+7xrJr2tV0S:t4lfPGlu/VjgS5BenFvGxqJytV0S
                                                                                                                                                                                                                                                                                                MD5:63EAFD35D923CC1B9E5C34B6DD2EA42D
                                                                                                                                                                                                                                                                                                SHA1:512AD461EDEF904BB70E436163AE345628CF2E1B
                                                                                                                                                                                                                                                                                                SHA-256:B7B9DA015EFF2782DA943987B5586786E36E1575407E236F5EA69ABFAC1B13C9
                                                                                                                                                                                                                                                                                                SHA-512:08795CA88A897E6C053A99619B5DCF8EB8B7168C7CAD683A6B5A5470A0004CE629FAF7011F5F19646052CF6636B3404AFAA41AF9ADD03E8A0421BE24AF04D569
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://braintab.genesys.com/assets/icons/search.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.7754 18.7823L26.3511 26.3028" stroke="#23395D" stroke-width="2" stroke-linecap="square" stroke-linejoin="bevel"/>.<path d="M5.00666 19.5015C0.782226 16.2303 -0.251161 10.2778 2.62352 5.77409C5.49819 1.27044 11.3325 -0.298463 16.0783 2.15599C20.8241 4.61043 22.9155 10.2784 20.9015 15.2272C18.8876 20.176 13.4325 22.7729 8.32152 21.2159" stroke="#23395D" stroke-width="2"/>.</svg>.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19197)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):21324
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.271938135009206
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:16yB4MFLoRUxpfYRq4Wq49z0XWLO2LkpBEFmy4/TCTBE6UnehZdrYP4kh4IkKlpj:1vLsUxpfHq4l0XWLJLkpBEFmy4/TCTW1
                                                                                                                                                                                                                                                                                                MD5:512BCD08CCA0088628B38B8AFB87DD5E
                                                                                                                                                                                                                                                                                                SHA1:B0DEE42237215E475FABFE4281DB887CFF1D37D4
                                                                                                                                                                                                                                                                                                SHA-256:E5C25B7CF05F18D5A7D56214CF8893B4DF3B427487EB1D79B306EBF1E98D02E3
                                                                                                                                                                                                                                                                                                SHA-512:A3D0735AD48473F55F1512E8E9DE977CAF07B8BF518D173A0FEA975AACA0A6D016FF383E2F51FE835B53034EB4C7B9C81EEAF1201C1C123DCA3741BAD95235F4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-5925f187.js
                                                                                                                                                                                                                                                                                                Preview:const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWillRender:true,cmpWillUpdate:true,connectedCallback:true,constructableCSS:true,cssAnnotations:true,devTools:false,disconnectedCallback:true,element:false,event:true,experimentalScopedSlotChanges:false,experimentalSlotFixes:false,formAssociated:false,hasRenderFn:true,hostListener:true,hostListenerTarget:true,hostListenerTargetBody:true,hostListenerTargetDocument:true,hostListenerTargetParent:false,hostListenerTargetWindow:false,hotModuleReplacement:false,hydrateClientSide:false,hydrateServerSide:false,hydratedAttribute:false,hydratedClass:true,hydratedSelectorName:"hydrated",initializeNextTick:false,invisiblePrehydration:true,isDebug:false,isDev:false,isTesting:false,lazyLoad:true,lifecycle:true,lifecycleDOMEvents:false,member:true,metho
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):15543
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.2109701057966955
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:I1prytJQbgJEVN66NQ6ncc7rcc7TJcL8XCL+65wwtJD76x7n5:jQ0EVNpJU35J2
                                                                                                                                                                                                                                                                                                MD5:AEC4E842398421970E01E789BDDDC0EA
                                                                                                                                                                                                                                                                                                SHA1:17D7DC8368E187BEEA1F54B4C3508B1886AAE6FD
                                                                                                                                                                                                                                                                                                SHA-256:7F7BAA2C098E279B2D9A722FCDA8E43B896BBB1A117490B005521ACF98BA75E4
                                                                                                                                                                                                                                                                                                SHA-512:41346C5C04E7E6B406BE0C518AA8ACFEA421ACF871812F15016C4A39DB3457BBFEA16900F6E54140A4F8D7D4B18DF39AF2A21F41CB9FAB4175BD5D9559A9BB3E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://braintab.genesys.com/assets/images/gkn-logo-light.svg
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="a" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 839.8 192.6" style="enable-background:new 0 0 839.8 192.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF4F1F;}...st1{fill:#4E5054;}.</style>.<g>..<path class="st0" d="M91.5,153.8C91.5,153.8,91.5,153.8,91.5,153.8L91.5,153.8L91.5,153.8z"/>..<path class="st0" d="M499.3,121.3v-99c0-12.2-9.9-22.1-22.1-22.1c-12.2,0-22.1,9.9-22.1,22.1v90.5l-28.4-31.7l0,0L361.3,7.6...c-2.7-3.1-6.1-5.1-9.7-6.3c-0.3-0.1-0.5-0.2-0.8-0.2c-0.3-0.1-0.5-0.2-0.8-0.2c-0.6-0.1-1.1-0.3-1.7-0.4c0,0,0,0-0.1,0...c-1.1-0.2-2.3-0.3-3.4-0.3c-3.2,0-6.3,0.7-9,1.9c0,0-0.1,0-0.1,0c-0.6,0.3-1.2,0.6-1.7,0.9c-0.1,0.1-0.2,0.1-0.3,0.2...c-0.5,0.3-1,0.6-1.5,0.9c-0.1,0.1-0.3,0.2-0.4,0.3c-0.4,0.3-0.8,0.6-1.2,1c-0.1,0.1-0.2,0.2-0.3,0.3c-0.1,0.1-0.2,0.2-0.3,0.3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1842
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.844880044441599
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                                                                                                                                                                                                                                                                                                MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                                                                                                                SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                                                                                                                SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                                                                                                                SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):964
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.271947264636285
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:t3v1usVx2QaphDSgx7V9LL/HFHVYyQvgB2gYg3+cl/CnAnK/:xbH21plJthH8gB2aRdCAi
                                                                                                                                                                                                                                                                                                MD5:A296251F771170CA0AA2B6D0CF5AE32D
                                                                                                                                                                                                                                                                                                SHA1:54C96E3CFAE96133471E92FFB7355CD709239C92
                                                                                                                                                                                                                                                                                                SHA-256:E3BCC304FE235026731F9DBF3806555D147D6781E3FF733FD114F2F010FB3978
                                                                                                                                                                                                                                                                                                SHA-512:24B73F371D9D2BE6C286CBE1CE6E29E1A74E795AE76591873D83330B0726DDCBB9584C50F974D6A89D8C1EEA8C39509F562DA630D8B569838A06F808F31A414E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/suggested.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.0926 2.91813L10.4689 0.585628C10.0445 0.210691 9.47148 3.125e-06 8.87734 3.125e-06L2.5 0C1.25723 0 0.25 0.895313 0.25 2L0.250229 14C0.250229 15.1044 1.25746 16 2.50023 16H11.5C12.7375 16 13.75 15.1 13.75 14V4.33125C13.75 3.80313 13.5145 3.29375 13.0926 2.91813ZM12.0625 14C12.0625 14.2761 11.8106 14.5 11.5 14.5H2.5007C2.18999 14.5 1.9382 14.2761 1.9382 14L1.9375 2.00407C1.9375 1.72794 2.18936 1.50407 2.5 1.50407H8.125V4C8.125 4.55219 8.62879 5 9.25 5H12.0309V14H12.0625ZM3.625 8.75C3.625 9.16563 4.00469 9.5 4.46875 9.5H9.53125C9.99883 9.5 10.375 9.16563 10.375 8.75C10.375 8.33438 9.99883 8 9.53125 8H4.46875C4.00469 8 3.625 8.3375 3.625 8.75ZM9.53125 11H4.46875C4.00469 11 3.625 11.3375 3.625 11.75C3.625 12.1625 4.00293 12.5 4.46875 12.5H9.53125C9.99707 12.5 10.375 12.1641 10.375 11.75C10.375 11.3359 9.99883 11 9.53125 11Z" fill="#23395D"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1533
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.038787809445118
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:tVvnjuVUFn8gFxfVm/QlBk5kNOimAqYnMjyr3GWp2JR6lIo18Gg6SUsX0pIQWKKN:rnzn8gEke58qYew3GWp2JR6lIug5UsX7
                                                                                                                                                                                                                                                                                                MD5:46F6015DAAD7EEAF6DEB9992E708FA24
                                                                                                                                                                                                                                                                                                SHA1:CD549C9E25A3BA4CEEDF1660D8E4F8668497B81B
                                                                                                                                                                                                                                                                                                SHA-256:0E1B75633A07E5C020FDCE724BE8E726083A332885D45B16080CECD802B1021D
                                                                                                                                                                                                                                                                                                SHA-512:EB54CA8860071814FFF5047674B160738BB894646CEF81820B31F42EE96B0760C2BE6D52B35AD3D2B4F7887C9844C09881513103EE675E5D4F03F286419E02B0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/language-globe.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 0C12.4187 0 16 3.58125 16 8C16 12.4187 12.4187 16 8 16C3.58125 16 0 12.4187 0 8C0 3.58125 3.58125 0 8 0ZM8 14.5C8.23125 14.5 8.81563 14.275 9.4875 12.9875C9.7625 12.4344 9.97188 11.7625 10.175 11H5.825C6 11.7625 6.2375 12.4344 6.5125 12.9875C7.15625 14.275 7.76875 14.5 8 14.5ZM5.57812 9.5H10.4219C10.4719 9.02188 10.5 8.51875 10.5 8C10.5 7.48125 10.4719 6.97813 10.4219 6.5H5.57812C5.52812 6.97813 5.5 7.48125 5.5 8C5.5 8.51875 5.52812 9.02188 5.57812 9.5ZM10.175 5C9.97188 4.2375 9.7625 3.56562 9.4875 3.01406C8.81563 1.72562 8.23125 1.5 8 1.5C7.76875 1.5 7.15625 1.72562 6.5125 3.01406C6.2375 3.56562 6 4.2375 5.825 5H10.175ZM11.9312 6.5C11.975 6.98438 12 7.4875 12 8C12 8.5125 11.975 9.01562 11.9312 9.5H14.325C14.4406 9.01875 14.5 8.51562 14.5 8C14.5 7.48438 14.4406 6.98125 14.325 6.5H11.9312ZM10.6906 2.08156C11.1313 2.88313 11.4813 3.87812 11.7094 5H13.7688C13.1 3.71563 12.0125 2.683
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):184998
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.348077993965792
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:3oa0M2718YlpvaB9so4Pz1HKsxLYdTCe6lsYT:3oa0l7flpvaPso4P5HxLYdTB6ZT
                                                                                                                                                                                                                                                                                                MD5:EC7A06A37EFA082994B28D2B2E6091FF
                                                                                                                                                                                                                                                                                                SHA1:97CDBA75EDFB7AE0880A6278FA13A990658A46F5
                                                                                                                                                                                                                                                                                                SHA-256:5FA2CEFAF211181B58C8CA1AD04F6A3B8A478DEA20F437A4032A76A9FBA55C69
                                                                                                                                                                                                                                                                                                SHA-512:F05CE187E1E9D4A193688656745A660C9F6251B44DCBBC985175250FE3B32EA82C16EA5F8B291CDB87EEA589FF2FE728C8B35DD58C8D0BFE0439808ADC2BFA7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.38
                                                                                                                                                                                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){return e[t]}.bind(null,o));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=15)}([function(e,t,i){"use strict";i.d(t,"a",(function(){return n}));var n={version:"2.0.38",
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2260)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2305
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2133539385460415
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:rn1oPIkHMa+YVUtUwk9/PDDRknGo9zJEQk4+kABpUTsjC6zeICWuaq:rQH+KUtUfBL9kGmrk4XABpAwC6zeAq
                                                                                                                                                                                                                                                                                                MD5:DA79DA791ACAC3759FE566C2AC741772
                                                                                                                                                                                                                                                                                                SHA1:B35C6FF3055350F0F7D3F43F4F5A1706A0A6EA12
                                                                                                                                                                                                                                                                                                SHA-256:5B11924BCC8F6950B12D881DDE12267CD859C495DFDFB690901F355D9E9B5EBA
                                                                                                                                                                                                                                                                                                SHA-512:3114F0A4FC01FB34E658B60FE5243CD813EBE5C15C93FB950A15FC11D026F7D5F2850F26A1910CD8A3F37F5F63C5F3E86E0B89250AA1403A752B3DBAA6537388
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-a9ca045b.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r as t,f as s,h as i,H as e,g as o}from"./p-5925f187.js";import{x as r,q as n}from"./p-4fb8ce4b.js";import{I as c}from"./p-1e3b01c2.js";import"./p-e9c4f463.js";import"./p-1580513b.js";const a="atomic-icon{display:inline-block;fill:currentColor;aspect-ratio:1 / 1;height:auto}@supports not (aspect-ratio: 1 / 1){atomic-icon{height:auto}}atomic-icon>svg{width:100%;max-height:100%;aspect-ratio:1 / 1;height:auto}@supports not (aspect-ratio: 1 / 1){atomic-icon>svg{height:auto}}";const h=a;var u=undefined&&undefined.__decorate||function(t,s,i,e){var o=arguments.length,r=o<3?s:e===null?e=Object.getOwnPropertyDescriptor(s,i):e,n;if(typeof Reflect==="object"&&typeof Reflect.decorate==="function")r=Reflect.decorate(t,s,i,e);else for(var c=t.length-1;c>=0;c--)if(n=t[c])r=(o<3?n(r):o>3?n(s,i,r):n(s,i))||r;return o>3&&r&&Object.defineProperty(s,i,r),r};class f extends Error{static fromStatusCode(t,s,i){return new f(t,`status code ${s} (${i})`)}static fromError(t,s){return new f(t,"an error",s)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29272)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):34519
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4017257478786265
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:1CFd6wlJtwYzt0hbDI9ffzbXXqmsfu+2GhXLu14cRLsA8TIARadX0QH8ayjjlTlX:1CNdfr7GfYG5LAbRQA8Tw1y3lTt
                                                                                                                                                                                                                                                                                                MD5:FEB8FABAA54A01A42A5D3785369CEA71
                                                                                                                                                                                                                                                                                                SHA1:F49B49A155BC7D192DB62A4C15D0A612B460A667
                                                                                                                                                                                                                                                                                                SHA-256:69DCEA045643DD0DE998A3CD0CCBBB46B46BFF2651A87A56C73C28EB208E8F98
                                                                                                                                                                                                                                                                                                SHA-512:1CED2786526C0A509E9AF579711F599D0B245A555469F37EE554322B06CFEDAE1EB027AC7643419B9F05E8D5E83CE6AEA5E5FAC6F01397A3E27F0DB9DE565C2B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://braintab.genesys.com/polyfills-FFHMD2TL.js
                                                                                                                                                                                                                                                                                                Preview:var ce=globalThis;function te(e){return(ce.__Zone_symbol_prefix||"__zone_symbol__")+e}function dt(){let e=ce.performance;function n(M){e&&e.mark&&e.mark(M)}function a(M,s){e&&e.measure&&e.measure(M,s)}n("Zone");class t{static{this.__symbol__=te}static assertZonePatched(){if(ce.Promise!==S.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let s=t.current;for(;s.parent;)s=s.parent;return s}static get current(){return b.zone}static get currentTask(){return D}static __load_patch(s,i,o=!1){if(S.hasOwnProperty(s)){let g=ce[te("forceDuplicateZoneCheck")]===!0;if(!o&&g)throw Error("Already loaded patch: "+s)}else if(!ce["__Zone_disable_"+s]){let g="Zone:"+s;n(g),S[s]=i(ce,t,w),a(g,g)}}get parent(){return this
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):657
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.782202303774493
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:gsydzO6We8um+0j2QlAHNuK4KhHn/XmQuZHsuIrFNOf3mjw3D:I8PvjXeNGKhH/XzupsLrFNA3mjwT
                                                                                                                                                                                                                                                                                                MD5:4A32ACB97F9EA5044F7148D1528A1F2B
                                                                                                                                                                                                                                                                                                SHA1:619CBC5873C18370548E6AA792EFECB9139944C8
                                                                                                                                                                                                                                                                                                SHA-256:98B06F7049D7ABB1169F8BB3E2340FA901E59C803784C9E400910D9533E4D40F
                                                                                                                                                                                                                                                                                                SHA-512:E6766C63B74EF6CF8AD866D207B219AAD5F37F1AE4875FFFDEB919456C0E2481209DB15569DE23BFB0432F44D81425B0FAAD4073F27783B6E288AF60ED066D58
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:var braintab = {. product: "genesys-cloud-cx",. theme: "light",. onInit: (el) => { },. onLogin: () => { },. onToggle: () => { },.};.(function (b, r, a, i, n) {. var e = r.createElement("link");. e.rel = "stylesheet";. e.type = "text/css";. e.href = `https://assets.genesyscsdt.com/widgets/braintab-core.min.css`;. r.head.appendChild(e);. var t = r.createElement("script");. t.type = "text/javascript";. t.onload = () => braintab.init(b, r, a, i, n);. t.src = `https://assets.genesyscsdt.com/widgets/braintab-core.min.js`;. r.head.appendChild(t);.})(window, document, "custom-container", "gkn-brain-tab", false);.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):514495
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.596006449047827
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ovJhkBL3dzqiJN11jlPd26GBgI0oPoz1iSRd0C8rT/3Ql4J:YJhkBL3dzqiJN11ZV2xD0oPWGiI
                                                                                                                                                                                                                                                                                                MD5:78B8C1CE0A08E87F16382630E5B327B5
                                                                                                                                                                                                                                                                                                SHA1:3D3860871375EA02A7165C5D7CE575BD6BD44BE0
                                                                                                                                                                                                                                                                                                SHA-256:6521FDCA5BBFC5CA81C2A961B7AE146E4C5B47CC8E5096AC2E3C8DFEB7EB2C5A
                                                                                                                                                                                                                                                                                                SHA-512:7626443A3DC61ABB43D79B004C936344390320B4054A2EBBE26BF3A15DA9237444A2B995E63EC8A0F71B4A5485641284E5467E5528D1DD479FC0168DDECED53C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-MD2DPKS
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"53",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){try{return!eval(window==window.top)}catch(a){return\"(not set)\"}})();"]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){function b(a){try{return a?a.replace(\/([a-zA-Z0-9\\.\\+_-`~!#\\$%\\^\u0026*\\(\\)]+(@|%40|%2540)[a-zA-Z0-9\\.\\+_\\-`~!#\\$%\\^\u0026*\\(\\)]+\\.[a-zA-Z0-9\\.\\+_-`~!#\\$%\\^*\\(\\)]+)\/gi,\"REDACTED\"):!1}catch(c){return a}}return b})();"]},{"function":"__u","convert_null_to":"(not set)","convert_undefined_to":"(not set)","convert_false_to":"(not set)","vtp_component":"QUERY","vtp_queryKey":"debug","vtp_enableMultiQueryKe
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2947)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3610
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.34174440700156
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Z4OXHFCRKvSdru28sDOi9xR5jvhjk9RIrrcV:ZdXHcKvS5BDOi9pljkIe
                                                                                                                                                                                                                                                                                                MD5:D6DD1290880CA2D0C37EC0D100396B0E
                                                                                                                                                                                                                                                                                                SHA1:921BC4DCDE601478A7ED073AA55F2CD8526C75B8
                                                                                                                                                                                                                                                                                                SHA-256:B05079F40E17BD763DF37FD825D7A13433D2970A1641353E66116BD604E40D1A
                                                                                                                                                                                                                                                                                                SHA-512:72C82AC4462914F5146518CF65869F036972016D67FA55B0EA20DB2B8DEB69DD2A12B8B6B9A22822B064E7E4AA5DFE9BFA3E37DBD6B2F9B648D60DBE38072CA0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.function t(t,n){const e=`\n The following properties are invalid:\n\n ${t.join("\n\t")}\n \n ${n}\n `;return new r(e)}var r=class extends Error{constructor(t){super(t);this.name="SchemaValidationError"}};var n=class{constructor(t){this.definition=t}validate(r={},n=""){const e={...this.default,...r};const i=[];for(const t in this.definition){const r=this.definition[t]
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52271)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):52316
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.093936780246344
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:TZswPJhwngo5mN6O/aRaOsIJ9QMUazhLL04K+aY1co1iw8m0HW0rwK:Fhhwngo06O/aRaRZMUaQ8mWcr
                                                                                                                                                                                                                                                                                                MD5:7421224C40B38936897019AC210A1DD8
                                                                                                                                                                                                                                                                                                SHA1:1643A81FC4A70B0FD435CFD004F1E0715CF42F13
                                                                                                                                                                                                                                                                                                SHA-256:3B8E05400D887B4A876CD6B565012667D3A6ECB7E229AECA4CA52569F6CA17C5
                                                                                                                                                                                                                                                                                                SHA-512:C799503542E6755BFB8D8370F5BD0A0F85CF1F7DFB31D7CD4CB606142D3A154FA50D4F4DE8E67963B0DBCA8B5A15211591EB1164FB61F2BFC0B2D823A2B5F91B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{m as e,p as a,t as n,x as s,y as l,z as c,o as d,E as m}from"./p-ab4b10d6.js";import{i as p,C as w,m as b}from"./p-be9f77c9.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-f956d7ef.js";import{m as f,n as v,e as x,f as y}from"./p-3699e07e.js";import{g as k,d as j,c as z,a as S,b as A}from"./p-8e964907.js";import{D as Y}from"./p-1deb66ba.js";import{c as C}from"./p-e5e52bdb.js";import"./p-e9c4f463.js";import"./p-37511f39.js";import"./p-4fb8ce4b.js";import"./p-f085f17a.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";function F(r,t,i){var o;switch((o=r.analytics)===null||o===void 0?void 0:o.analyticsMode){case"next":return k(r,t);case"legacy":default:return M(r,t,i)}}function M(r,t,i){const o=(t,o)=>X(t,o,i,r);const e={analyticsClientMiddleware:o,enabled:t,...z()};const a={...j()};if(r.analytics){return{...e,...r.analytics,analyticsClientMiddleware:o,...a}}return{...e,...a}}function X(r,t,i,o){let e=S(r,t,o
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):56
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.54317657349562
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:402CV18/aoVSNrlKk:4bCVq/grl/
                                                                                                                                                                                                                                                                                                MD5:4B006DBE9B20F6EE1856FED3B3C3AAD0
                                                                                                                                                                                                                                                                                                SHA1:D8332546C9680959CDD038BDB50EE7C0015EC14A
                                                                                                                                                                                                                                                                                                SHA-256:3DC7EE22DB1C5E5EEE04FB6C12FF5FD684B8AD1A285A65F79F71B5D4583AAF8E
                                                                                                                                                                                                                                                                                                SHA-512:DB01E82E9582E09AD946C5E6EC0ED72F3B56E239D3C5B75BCF9B9D23D0198A2D5C58923F78DE0AE61A7490BA16932A9CB22667A0E792426942B06578953935F5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQlphY9o6vKhCBIFDXVpJucSBQ1lUdjGEgUNU1pHxRIFDQ6A4Vo=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CigKCw11aSbnGgQICRgBCgcNZVHYxhoACgcNU1pHxRoACgcNDoDhWhoA
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (4636)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):143837
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.829402241792662
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Y+Ubuhx2bNKtQiWnUOyQfXZmytyBhxqZWAVWCjhG45aOqt11hBz:YqkQOoOykXZmy+nQG45a7dz
                                                                                                                                                                                                                                                                                                MD5:6E970A6271E1EFA464317A489E4FD5A3
                                                                                                                                                                                                                                                                                                SHA1:C6B9A88603E63B4C59601C7E3674B2909F68D49B
                                                                                                                                                                                                                                                                                                SHA-256:487EB9B8C4E900889FCB9BD6F9CAF88B523A2A3F73C2A23F377801330407E77F
                                                                                                                                                                                                                                                                                                SHA-512:091D1893F2C8C2087532C2AA8DE703A7FAFA17D8A929CEA003EE3E135A69953DCDDEBD6993E95AFC76AAC8388AB63385C2BC0821B218045AD42603EA97DDD01F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:Coveo.TemplateCache.registerTemplate("CardSalesforceCase", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\" style=\"width: 32px; vertical-align: middle;\">\n <div class=\"CoveoIcon\" data-small=\"true\" data-with-label=\"false\">\n </div>\n </div>\n <div class=\"coveo-result-cell\" style=\"text-align:left; padding-left: 10px; vertical-align: middle;\" role=\"heading\" aria-level=\"2\">\n <a class=\"CoveoResultLink\"></a>\n </div>\n </div>\n <div class=\"coveo-result-row\" style=\"padding-top:10px; padding-bottom:10px\">\n <div class=\"coveo-result-cell\">\n <span class=\"CoveoFieldValue\"\n data-field=\"@objecttype\"\n data-helper=\"translatedCaption\"\n style=\"border: 1px solid #BCC3CA; border-ra
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 391 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14053
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9574340172816695
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:3yZKafs73IhtRvL7fILusLzlNe+g4Atc3uNHHGwb4NOhyCHLkxQoQHRxIrP7mHHu:36Kaf3j9fIKsNJgG+GtCHcQI3imzvzR
                                                                                                                                                                                                                                                                                                MD5:AE4C4A845B7EF4F14EACA4BE392410F8
                                                                                                                                                                                                                                                                                                SHA1:F63CC1B22683BA046A1CC91BA058B378F6156E07
                                                                                                                                                                                                                                                                                                SHA-256:BAC0846A752D370B89E104075706094F752E309F9C1F7DAD77D3AF67D3B70DDC
                                                                                                                                                                                                                                                                                                SHA-512:38863E41906782BCC020BC307B7D3060F9BB54AB997CE264F29475C518775D12B44613888F77DEB31B93CF1B741ADA0931E7574A43E2ADC334D60BE873E57107
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......E......I*u....iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (43408)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):43453
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.022003796527037
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:BmghwnXwo5mN6n+50FiUXC/aRaOA1fg9v9mDYDUazPIa7IhBKXzY:Bzhwngo5mN6O/aRaOsIJ9NUazP7Ij
                                                                                                                                                                                                                                                                                                MD5:F7BE9DC197EBC1EDAABBBA1231661F6A
                                                                                                                                                                                                                                                                                                SHA1:4CFD8F4702EB58C318AFD09C9811822A61D667B5
                                                                                                                                                                                                                                                                                                SHA-256:9E36BAEB7794A75D1B658E47DD3BD156833C30A9B513D35EC0389EA0091084BE
                                                                                                                                                                                                                                                                                                SHA-512:6538A33E5C21F1413638AA8445A8AE107A57C3D07479EAA2E43FB8B25EA123404894BC708C0693AC5C2C80AB4EEC93CD0E25B62334DA7361FEDFAD1252962B53
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-7f22a9d8.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r,d as t,h as o}from"./p-5925f187.js";import{t as i}from"./p-ab4b10d6.js";import{B as e}from"./p-d83eaf95.js";import"./p-4dcb66f1.js";import"./p-1580513b.js";import"./p-b0ede3ce.js";const a="*,::before,::after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb;}::before,::after{--tw-content:''}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--atomic-font-family);font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent;}body{margin:0;line-height:inherit;}hr{height:0;color:inherit;border-top-width:1px;}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace, SFMono-Regular, Menlo, Monaco, Consolas, \"Liberation Mono\", \"Courier New\", monospace;f
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):910
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:do/cXeTrHaRodw+UWNhsGzRSIhAugV7unmH4ifkx08v5:K/cXeqadLUWNhNzRSMXgV7unbisx08B
                                                                                                                                                                                                                                                                                                MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                                                                                                                SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                                                                                                                SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                                                                                                                SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (25869)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):26000
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.376670451126573
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:4A1CWCI4csOFSVCuaxHJv8LMwMkwxPyHa0HozGPXL9VePDoYoDznncCeC/MvnL+L:R8GaYmxF/yNE
                                                                                                                                                                                                                                                                                                MD5:8510343FFD3F1AAC3976395BCC66F761
                                                                                                                                                                                                                                                                                                SHA1:F95706F20D6304582E6432F26216CE6E9EBE4DC9
                                                                                                                                                                                                                                                                                                SHA-256:C88388887A0FD96F99F932E2334AB9CFC2755E6E4F2387D761DB8452165F1F85
                                                                                                                                                                                                                                                                                                SHA-512:8B70FCC9493409023DD33CC7FE0866B43B5B5269B50276DD88C1B2001CB49F68072029325F0C6F5A762FBF389A0DB8AEE75CAC08C2BD9447C0C25FCC5CB9DECC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-4fb8ce4b.js
                                                                                                                                                                                                                                                                                                Preview:import{a as t}from"./p-5925f187.js";import{c as e}from"./p-e9c4f463.js";var n={exports:{}};./*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */(function(t,n){(function(e,n){t.exports=n()})(e,(function(){const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:r,getOwnPropertyDescriptor:i}=Object;let{freeze:o,seal:a,create:l}=Object;let{apply:s,construct:c}=typeof Reflect!=="undefined"&&Reflect;if(!o){o=function t(e){return e}}if(!a){a=function t(e){return e}}if(!s){s=function t(e,n,r){return e.apply(n,r)}}if(!c){c=function t(e,n){return new e(...n)}}const f=T(Array.prototype.forEach);const u=T(Array.prototype.pop);const m=T(Array.prototype.push);const p=T(String.prototype.toLowerCase);const d=T(String.prototype.toString);const g=T(String.prototype.match);const h=T(String.prototype.replace);const y=T(String.prototype.indexOf);const b=T(String.prototyp
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):200651
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5288648096257775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:DJzwizDGLETuttA0e5yptcY0/H8+SEQDmKD0C8rT/aR:D/GLgut0YOWx0C8rT/y
                                                                                                                                                                                                                                                                                                MD5:C8D1427E33D85E24595060EAF2252FCD
                                                                                                                                                                                                                                                                                                SHA1:5F8A7E875795092832068CA6A0ED16F51BAFBB9C
                                                                                                                                                                                                                                                                                                SHA-256:37C784FB41EDC50A296A83CB92291131D300CD098E81E7B546DF118BA63495AF
                                                                                                                                                                                                                                                                                                SHA-512:C8F385715A09660557720C64A48C61E983DFDF09AD1A529A731F641975554EDD7150827D53C29971B9160FFCA875E1EEB82F50177F8E1E164EF14884D5527D94
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003Etry{if(!document.querySelector(\"script[src*\\x3d'elqCfg']\")){var _elqQ=_elqQ||[];_elqQ.push([\"elqSetSiteId\",\"1260946616\"]);_elqQ.push([\"elqUseFirstPartyCookie\",\"t.mktg.genesys.com\"]);_elqQ.push([\"elqTrack
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (392)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):431
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.01125506761089
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:AienZCueFyfrGUSf8FKRSI26R8FLTLSd25wY2M32OzzU:zeZClFgrGUTFKR1H8FLPSdmwW2uzU
                                                                                                                                                                                                                                                                                                MD5:F3C1F6D6F8AA1AC2B6EEA18AD3F753E8
                                                                                                                                                                                                                                                                                                SHA1:BB1BA026536B895BB03D6E433EB54A8680BF5ECC
                                                                                                                                                                                                                                                                                                SHA-256:94962C3D52255B003AE8A0D91FC4780E135551EEF852A3C9C68DA4686E5375F0
                                                                                                                                                                                                                                                                                                SHA-512:9FBAED1EC6178B264791C2927A427ACDC1328B3ACE144EF9F4DA85F973CCBA5980B126F17AD0988A005077E4D8204DF7CB7390EA74CE94C6DC4B6F47FF5D67E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-c86021c8.js
                                                                                                                                                                                                                                                                                                Preview:function n(){const n=()=>{const n=new Audio;n.volume=.5;return n.volume===1};const o=/iPad|iPhone|iPod/.test(navigator.userAgent);const t=navigator.userAgent.includes("Macintosh");const a=navigator.maxTouchPoints>=1;return o||t&&(a||n())}function o(){return navigator.platform.startsWith("Mac")}function t(){return window.matchMedia("(any-hover: hover)").matches}export{n as a,t as h,o as i};.//# sourceMappingURL=p-c86021c8.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6541
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7158041960890955
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:wubVDrdAACmY8mSvC6riQFRLDy9FGzRBTta+:7bVHd4Fsa+
                                                                                                                                                                                                                                                                                                MD5:A66263CCDE49FCA46D8105339425C4BD
                                                                                                                                                                                                                                                                                                SHA1:F23C395926AF4FF415DA4C86AC96A422E6A60BE4
                                                                                                                                                                                                                                                                                                SHA-256:9B61B03B6D17F5340EE24641E811D1E905D68BD14214B65CF4288F86251BAF3D
                                                                                                                                                                                                                                                                                                SHA-512:A5A42F3ECD0E5D2AAAC0BD41063C8E9F13A5F6ADFDDE3F4BE44B40B620421E659A1372AB7EC1AA9472510F42519778BD494C86BF843038B5D84FC228738C1F92
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function activateContentSquare() {. (function () {. window._uxa = window._uxa || [];. if (typeof CS_CONF === 'undefined') {. window._uxa.push(['setPath', window.location.pathname + window.location.hash.replace('#', '?__')]);. var mt = document.createElement("script");. mt.type = "text/javascript";. mt.async = true;. mt.src = "//t.contentsquare.net/uxa/ae783fcfeefe4.js";. document.getElementsByTagName("head")[0].appendChild(mt);. } else {. window._uxa.push(['trackPageview', window.location.pathname + window.location.hash.replace('#', '?__')]);. }. })();.}..function activatePendo() {. (function (apiKey) {. (function (p, e, n, d, o) {. var v, w, x, y, z;. o = p[d] = p[d] || {};. o._q = o._q || [];. v = ['initialize', 'identify', 'updateOptions', 'pageLoad', 'track'];. for (w = 0, x = v.length; w < x; ++w)(function (m) {.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (807)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):846
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.238914553754987
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:kq15op3C34YWAAnQmi82TYTcLv0a3l0dJim:k+XvWlnQfn/Ev
                                                                                                                                                                                                                                                                                                MD5:14EB43612121878FF32B0716B3380169
                                                                                                                                                                                                                                                                                                SHA1:6B6C416318A27C6B62499758E4229B29BDE49191
                                                                                                                                                                                                                                                                                                SHA-256:8D7F86A6242A0C65BD54A08D814A116C78B9738A800A407DE0DD4FD1C2C032A7
                                                                                                                                                                                                                                                                                                SHA-512:2ED67682D324B82CC361C95F549E72F571E68E28F3241914293F2984C661F34B24D6DAAF64C7203C16C11B3D4372D626311515138F15385660A2BC7B43D0CA96
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-1deb66ba.js
                                                                                                                                                                                                                                                                                                Preview:import{c as n}from"./p-4fb8ce4b.js";const t="1024px";function o(n,o){return n.replace(new RegExp(`\\(min-width: ${t}\\)`,"g"),`(min-width: ${o})`)}function i(n,t){var i,c;const r=(i=n.shadowRoot)===null||i===void 0?void 0:i.adoptedStyleSheets;if(!r||!r.length){return}const u=r[0];const s=Object.values(u.cssRules).map((n=>n.cssText)).join("");(c=u.replaceSync)===null||c===void 0?void 0:c.call(u,o(s,t))}function c(n,t){var i;const c=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("style");if(!c){return}c.textContent=o(c.textContent,t)}const r=["atomic-search-layout","atomic-insight-layout"];function u(o){const u=n(o,r.join(", "));if(!(u===null||u===void 0?void 0:u.mobileBreakpoint)){return}if(u.mobileBreakpoint===t){return}i(o,u.mobileBreakpoint);c(o,u.mobileBreakpoint)}export{t as D,u};.//# sourceMappingURL=p-1deb66ba.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):457
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                                                                                MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                                                                                SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                                                                                SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                                                                                SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31812
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.084382287461324
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:AK3xLNIwlkRZyZJiTBD+waZrZa7q3OwcJSlYR/1uF3irctKCB:AK3xizG+CHk7OOwSSlYRNe7B
                                                                                                                                                                                                                                                                                                MD5:9BE6F676F95DA7C26E739C8B949D144A
                                                                                                                                                                                                                                                                                                SHA1:625845082E24F02222C7A63AA96D3DF80FC6EE92
                                                                                                                                                                                                                                                                                                SHA-256:3C62EF7372394C8999752B2653DA42C5A9AA311D74ECFE942FA3EC806051305A
                                                                                                                                                                                                                                                                                                SHA-512:2E9A357633893CC8B9EEDB570796DAF0E41C4438F167218CAE225D4CAB90868B1647B349D0237C5DB70F358558C817D186BAF050322CBC5C83927BD8AE38A0D5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):219933
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.567402964289814
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:VHuqE9cHsTBBOa/IiQhCrCCVjeYJGzN04JuEgVkQfl3yCPyr81GWPyi:tuNyYJNtdl3y1u7h
                                                                                                                                                                                                                                                                                                MD5:22967D458B788CF128070C3CDAC143B2
                                                                                                                                                                                                                                                                                                SHA1:8DC984C23C7FC6D3493CAEF81862121AF7EE8CF6
                                                                                                                                                                                                                                                                                                SHA-256:7F67A00398FD26EF3809716B5C18573780120E1EF67B2A24BBA512DAEBF748F6
                                                                                                                                                                                                                                                                                                SHA-512:23194C8565E88A59D971F9523CEB0CCAB374E78C90DBE2A357565C8789E60D9173B916B4E65D328D69D2A6B3C8AD225E0FA6F5346C48734A8222A4A12CE4D83C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.atrITCFJ_J4.O/am=ACA/d=1/exm=el_conf/ed=1/rs=AN8SPfqRLyDpxQ1WCmplDkI2X8KbZDAmsQ/m=el_main
                                                                                                                                                                                                                                                                                                Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):565
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.244504577818604
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:iJ+kVXIv6ZcYyf6XfB0Mw2os1xLcghGtNW1tMfMM:iJ+kVXj9w6Xfmrq1NH0bW1yfj
                                                                                                                                                                                                                                                                                                MD5:526CE0F2ED9AB8DA7DB1805E3EF1C668
                                                                                                                                                                                                                                                                                                SHA1:819B3ED817FE829CED23979995AFB0203F18FA39
                                                                                                                                                                                                                                                                                                SHA-256:C994684C1C1C91D2E692015A15604A770C2110B540098B777BD5E486DBADFCCD
                                                                                                                                                                                                                                                                                                SHA-512:271740E7D44D2DB874A35856DA052FDE7BF4E9A0D3671A63E2C1B07EE81CBBC9F7D7F383D3DAF74108436C09950E5A1A4C7A19E549771E65A2898532393580E1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-5d2c1523.js
                                                                                                                                                                                                                                                                                                Preview:import{h as t}from"./p-5925f187.js";import{d as s}from"./p-c258ee3b.js";import{B as i}from"./p-d83eaf95.js";const r=({bindings:r,onClick:e,...o})=>t("div",{part:"submit-button-wrapper",class:"mr-2 flex items-start items-center justify-center py-2"},t(i,{style:"text-primary",class:"flex h-8 w-8 shrink-0 items-center justify-center rounded-full",part:"submit-button",ariaLabel:r.i18n.t("search"),onClick:()=>{e===null||e===void 0?void 0:e()},...o},t("atomic-icon",{part:"submit-icon",icon:s,class:"h-4 w-4"})));export{r as T};.//# sourceMappingURL=p-5d2c1523.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48464)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):48649
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.721666015390999
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:bTa31Ezd2Q6tXU2Wf9kHt/CMzj3RCgwSxS8/h:bTrzdb6tXQl2sgQZSzZ
                                                                                                                                                                                                                                                                                                MD5:10519CFD3206802F58315B877A9BEAB5
                                                                                                                                                                                                                                                                                                SHA1:03232D7095B4A14B88810A0FFE76AE50726C23C6
                                                                                                                                                                                                                                                                                                SHA-256:604DCF1F11698655F75046BB92F98AAA9477E1C16B01C5FC415E78794393FFB9
                                                                                                                                                                                                                                                                                                SHA-512:2AE948D29B2E2502BC50CA4E7A230B0D726D18E644066F1164D4F20411C85AAA17A0F305730F8BE40128D18329B16F017E2B96ADD0F5AC7E86586810045E7D2E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.3.1/css/all.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2421
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.761311127184982
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2IO5KLvlfheqtR9LnLmgskpuO5KLvlfheqtR4UV3VgCbdczxI7AhL1vvwEOYk:ZXLjEgsk4XLj4U5ra/hLvOz
                                                                                                                                                                                                                                                                                                MD5:FD1260EBB6126B985A29EE6DCD8DF2B7
                                                                                                                                                                                                                                                                                                SHA1:C33834DE278812CE3BEA0D7CAD8D4E0136319588
                                                                                                                                                                                                                                                                                                SHA-256:8A142B678DB590B36AE16F3EC34C7E34928B9898F8C1314B94827772B887F498
                                                                                                                                                                                                                                                                                                SHA-512:E624082732B6E8A14D059BCF541F1A9AAFB278462966ABD401C9FAEDFFA02C6911AB6D7BBC824C241D9C86DD30E3062478F7B6C4ADA1FE22959445E98517BB83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/css/dataTables.responsive.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:table.dataTable.dtr-inline.collapsed tbody td:first-child,.table.dataTable.dtr-inline.collapsed tbody th:first-child {. position: relative;. padding-left: 30px;. cursor: pointer;.}.table.dataTable.dtr-inline.collapsed tbody td:first-child:before,.table.dataTable.dtr-inline.collapsed tbody th:first-child:before {. top: 8px;. left: 4px;. height: 16px;. width: 16px;. display: block;. position: absolute;. color: white;. border: 2px solid white;. border-radius: 16px;. text-align: center;. line-height: 14px;. box-shadow: 0 0 3px #444;. box-sizing: content-box;. content: '+';. background-color: #31b131;.}.table.dataTable.dtr-inline.collapsed tbody td:first-child.dataTables_empty:before,.table.dataTable.dtr-inline.collapsed tbody th:first-child.dataTables_empty:before {. display: none;.}.table.dataTable.dtr-inline.collapsed tbody tr.parent td:first-child:before,.table.dataTable.dtr-inline.collapsed tbody tr.parent th:first-child:before {. content: '-';. background-color: #
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13326
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.23660038963297
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:dIO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:adACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                                                                                                MD5:E913BAFF1CA41F381764EB9811418550
                                                                                                                                                                                                                                                                                                SHA1:3969DFC377B9EBDC2904146BFB1D081056E9A265
                                                                                                                                                                                                                                                                                                SHA-256:1BF0E24FDA222FEC494DA493D074D01845DBE0BBD0E5707F4341A9862CACAE05
                                                                                                                                                                                                                                                                                                SHA-512:997046E4D50BF3BA25D7BF9355102FC3F5DE9AF18658D4A2CB4F6AB8B2B1A87628C49420883AA10D1612E0A0F76433B865BD3C0C42B76FB5128BF45A3C82C39D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://kit.fontawesome.com/853cc076a0.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:window.FontAwesomeKitConfig = {"id":59894909,"version":"6.6.0","token":"853cc076a0","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{"solid-users-circle-plus":{"v":1,"u":"e000"}},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"assets/853cc076a0/83187063/custom-icons.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3217)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3256
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.118004420877168
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:8K7GoX5d//g7t6/jRaF+0zczL1V4XRA2q+KetdmAJP6P7CliqaDzaPJ8:ja+5dHg7tImDzsL1VeG2q+KxGsX
                                                                                                                                                                                                                                                                                                MD5:496A765AB2A3973EEC8BD6D1CD67A955
                                                                                                                                                                                                                                                                                                SHA1:4BB3696DF4655233531C01ABC9340652612A44B6
                                                                                                                                                                                                                                                                                                SHA-256:389516F5D2D38EEC868DC5DDF2A5B88F96C7CCC7280690CC841F17EFCC07E785
                                                                                                                                                                                                                                                                                                SHA-512:EE102B3646BCB072DE3878B23E8823348529DA2E8789CE8CD4CD6C9F9C2673A586D97D039FC88A76F755FBBEB214352CA7BA191BB7B16B05D8A8810C7B9B3400
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-1e3b01c2.js
                                                                                                                                                                                                                                                                                                Preview:import{h as t,H as i,g as e,f as n}from"./p-5925f187.js";import{b as o}from"./p-1580513b.js";import{c as s}from"./p-4fb8ce4b.js";const r=()=>t(i,{class:"atomic-hidden"});const a="atomic/initializeComponent";const c=["atomic-recs-interface","atomic-search-interface","atomic-commerce-interface","atomic-commerce-recommendation-interface","atomic-relevance-inspector","atomic-insight-interface","atomic-external"];function l(t){return new Promise(((i,e)=>{const n=o(a,(t=>i(t)));t.dispatchEvent(n);if(!s(t,c.join(", "))){e(new d(t.nodeName.toLowerCase()))}}))}class d extends Error{constructor(t){super(`The "${t}" element must be the child of the following elements: ${c.join(", ")}`)}}function h(t){if(!t.shadowRoot){return}if(window.applyFocusVisiblePolyfill){window.applyFocusVisiblePolyfill(t.shadowRoot);return}window.addEventListener("focus-visible-polyfill-ready",(()=>{var i;return(i=window.applyFocusVisiblePolyfill)===null||i===void 0?void 0:i.call(window,t.shadowRoot)}),{once:true})}const
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (43408)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):43453
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.022003796527037
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:BmghwnXwo5mN6n+50FiUXC/aRaOA1fg9v9mDYDUazPIa7IhBKXzY:Bzhwngo5mN6O/aRaOsIJ9NUazP7Ij
                                                                                                                                                                                                                                                                                                MD5:F7BE9DC197EBC1EDAABBBA1231661F6A
                                                                                                                                                                                                                                                                                                SHA1:4CFD8F4702EB58C318AFD09C9811822A61D667B5
                                                                                                                                                                                                                                                                                                SHA-256:9E36BAEB7794A75D1B658E47DD3BD156833C30A9B513D35EC0389EA0091084BE
                                                                                                                                                                                                                                                                                                SHA-512:6538A33E5C21F1413638AA8445A8AE107A57C3D07479EAA2E43FB8B25EA123404894BC708C0693AC5C2C80AB4EEC93CD0E25B62334DA7361FEDFAD1252962B53
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{r,d as t,h as o}from"./p-5925f187.js";import{t as i}from"./p-ab4b10d6.js";import{B as e}from"./p-d83eaf95.js";import"./p-4dcb66f1.js";import"./p-1580513b.js";import"./p-b0ede3ce.js";const a="*,::before,::after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb;}::before,::after{--tw-content:''}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--atomic-font-family);font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent;}body{margin:0;line-height:inherit;}hr{height:0;color:inherit;border-top-width:1px;}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace, SFMono-Regular, Menlo, Monaco, Consolas, \"Liberation Mono\", \"Courier New\", monospace;f
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5301
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.836526854543557
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:npyITh40wzOTvERe09v1ilpFEKGa6Ay08/WjnjVjzZ5h4fg:FTIKTvEcs9ilpl6v08/ijdriI
                                                                                                                                                                                                                                                                                                MD5:02B3B0A4FDB539F4E672991DAB921938
                                                                                                                                                                                                                                                                                                SHA1:C23BF13C66FCC69D8B80D61AD4FB0EAEE9C62949
                                                                                                                                                                                                                                                                                                SHA-256:66FAC2323B4E39878E18B97059FB41C1609ABD76FEE6FF1759F46AF208098440
                                                                                                                                                                                                                                                                                                SHA-512:287D1BC07418D7828BD965A397215589A896E5934116C10FE51347B073B6764766270CA774DFFA9D0DC9DDB661B243A8409C634AE59B5A0D4F525BDD71ABBD30
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/143f32a5-fe49-4f1b-8de0-84eb63b2d595.json
                                                                                                                                                                                                                                                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202305.1.0","OptanonDataJSON":"143f32a5-fe49-4f1b-8de0-84eb63b2d595","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"ef55b1d5-05d3-4363-946b-600417d794fa","Name":"LGPD Audience","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","sv":"sv","fi":"fi","ko":"ko","it":"it","fr":"fr","es":"es","zh":"zh","cs":"cs","default":"pt","ja":"ja","pl":"pl","ro":"ro","tr":"tr"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"LGPD","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"LGPD Custom Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"98fa8061
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):591
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.5453817083481685
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7KE6ToPKse0vIuJZdXtaSCBMZ/UNtqHFfzwn8dGqyXoK9W6l7:8Kse0wKdXMSCBhNoFfzi8dGqOHl7
                                                                                                                                                                                                                                                                                                MD5:37BDEC2DBAE2F0351181F5F0B67B0B02
                                                                                                                                                                                                                                                                                                SHA1:D7113BD6D51C00A4F234BA7CD4B1096A96EBEEE0
                                                                                                                                                                                                                                                                                                SHA-256:E54233C1B758EBB058A143C0303932CD11F0F29E3423C4DD31D483DEF8747936
                                                                                                                                                                                                                                                                                                SHA-512:1E65916A3FB465A2261006BF49F2FA413A71B418C124673FDFA9CE2E175C17EA9080B0423871A5D75A86832F33529B167F4A4E3F65F958F07B6C19E9728AB58F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/favicon.ico
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....IDAT8...Kh\e....9s.3.I..&6.l....n$....(X.Dt.U.....D.....E.EE......$.BB ...jSs..%3.9..$3.....>.....s....N|.LW..F.ji.. .....x9..)..9..6>8wf0w.v....R)6..9Ki...Rf>h.}.......u^~.W'..W...i.e...A..Vew...j..1.G....8.................B.....4...8jk.Z"..O..._..b{.f..X......u.N..0.:......>....,....Q.K.>.|.T.T..A.j. ..81........YYb.J......u...w@.z.d....1..n.......Ko%_.;.{S.?J......f..Gx.$..{.[7..3.O....:.....cv..s....>3.\.pj.....E........q^...b......d...S.1...?A.H..7>.o..v.1.".Ev6..%....I.F...Z...... ......r.xy...O.O...........IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.815181956601061
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:AdHTNMbbDRW6AHWAE4yzCJlULozXZWRX92krxQVWPtion:A9T4DRWvqCJQhNPtPjn
                                                                                                                                                                                                                                                                                                MD5:11891E56B21EF212646813D0C4EA7CBA
                                                                                                                                                                                                                                                                                                SHA1:551F11B0CBC7C375882D86E36FFACF91315F2F0F
                                                                                                                                                                                                                                                                                                SHA-256:A8B7B84D44132390C300FBF7B86357C3E63B2B2BBBCAE0E2320FF494DA55A26E
                                                                                                                                                                                                                                                                                                SHA-512:D3937828A4856A2CFA7C153378ADD203EF913FF4937B0A209ACF7483565581690B1061F5BCA74EC1F8877315901BCBDE7FF94556AFEC32168E05DC5DC0F54544
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:function smallSearch() {. document.getElementsByClassName("search-icon button").classList.toggle("show");.}..$(document).ready(function() {. // Toggles search for screens smaller than 768px. $(".search-icon.button").click(function() {. $(".search-form").toggleClass("show");. });.});
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2019
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9655593794446067
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:k5MyS2TKPOhPNKvPofv+geaNhGUOt2nS6bgTaTHTmA45NV9hnf/:8tfTKPOnKv2G572SYWYz+L
                                                                                                                                                                                                                                                                                                MD5:176577DBDBB8F1DA5B5C069C4397D1BB
                                                                                                                                                                                                                                                                                                SHA1:0118401045772AD4EC5BEE2A00E10FED6DF23588
                                                                                                                                                                                                                                                                                                SHA-256:70A12E0E70E65A0AF2401E32BD34899B10DACED601DF5C3D9F5165AFE9774219
                                                                                                                                                                                                                                                                                                SHA-512:9814E573C62A5CCBE08797E0E4228CA2E41385234CF287851D668D1AE36204DC17969EE8111A21CC63D89B256DFF3249060F262DB3EE8459235B83F212956468
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.66699 9.09538V1.42593C4.66699 0.820852 4.21918 0.360966 3.66699 0.360966H1.66699C1.1148 0.360966 0.666992 0.851671 0.666992 1.42593V9.06559C0.666992 9.67067 1.1148 10.1306 1.66699 10.1306H3.66699C4.22012 10.1912 4.66699 9.70149 4.66699 9.09538ZM15.7139 7.07846C15.7524 6.90409 15.7725 6.72507 15.7725 6.54289C15.7725 5.76557 15.415 5.06598 14.8575 4.64993C14.8706 4.54668 14.8775 4.44187 14.8775 4.33756C14.8775 3.57325 14.5319 2.8788 13.9765 2.46001C13.9004 1.27142 12.9931 0.330078 11.889 0.330078H10.2475C9.12435 0.330078 8.01154 0.736545 7.1131 1.47414L5.96699 2.41556C5.77059 2.57684 5.66712 2.82134 5.66712 3.07063C5.66712 3.50757 5.98868 3.89384 6.41805 3.89384C6.57471 3.89384 6.73274 3.84025 6.86743 3.72909L8.01305 2.78706C8.65305 2.26177 9.4468 1.97173 10.2474 1.97173H11.889C12.2156 1.97173 12.4818 2.2627 12.4818 2.62064C12.4818 2.74049 12.4471 2.7898 12.4471 2.94444C12.4471 3.8
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):69
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.985568754526515
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:V58gXF/FCV/Yp6NhuLI8:jjZ4ekNWI8
                                                                                                                                                                                                                                                                                                MD5:F1C22D99585AEC54567753D66C5D7735
                                                                                                                                                                                                                                                                                                SHA1:6A13F808543E2379F1AD0296EC3547DAFDC68637
                                                                                                                                                                                                                                                                                                SHA-256:5DD8337863E440279F80C2B79DD7D4707CE26AC9094C0C3D089C0E5DECA9E9F2
                                                                                                                                                                                                                                                                                                SHA-512:C6B9AF430232FC678EC78230E3F58CAEFC8C6E083F2685083598A753D072CB65D5DB23EAD224614B26AD74C2E4F4C17457BF10CDCA6F3928D768256F83A7EDDA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-e1255160.js
                                                                                                                                                                                                                                                                                                Preview:const o=()=>{};export{o as g};.//# sourceMappingURL=p-e1255160.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41564)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):41603
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.055667600788884
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Wb+o1MvC5kkO02OcOYv1BF+k8O6cWA+3w0OeA:++14k9MVYvRiwQA
                                                                                                                                                                                                                                                                                                MD5:00779BB1140BC65A7FB40B8CF776C81E
                                                                                                                                                                                                                                                                                                SHA1:7C5E1447DAD0E5B935D2AB989751486562012819
                                                                                                                                                                                                                                                                                                SHA-256:A05AD07F7C53B8A1D621B327AE4E5BF322C69E6A6DD03C8593D08B3554D67543
                                                                                                                                                                                                                                                                                                SHA-512:69093858CF7FA1D5818AB7D11CD87DADF65E63D7398EC4C771933B1591C48810450E79031E18CEFAA4403576F02F1B37AF17B1A13F0AAB64716A0D7277B8F53D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a();return t(JSON.parse('[["p-3c47baf6",[[1,"atomic-component-error",{"element":[16],"error":[16]}]]],["p-1ff2c398",[[1,"atomic-commerce-refine-toggle",{"summaryState":[32],"error":[32]}]]],["p-384451f9",[[1,"atomic-commerce-product-list",{"numberOfPlaceholders":[514,"number-of-placeholders"],"display":[513],"density":[513],"imageSize":[513,"image-size"],"gridCellLinkTarget":[1,"grid-cell-link-target"],"productListingState":[32],"searchState":[32],"summaryState":[32],"resultTemplateRegistered":[32],"error":[32],"templateHasError":[32],"setRenderFunction":[64]},[[0,"atomic/selectChildProduct","onSelectChildProduct"]]]]],["p-ae6a4abc",[[1,"atomic-commerce-recommendation-list",{"slotId":[513,"slot-id"],"display":[513],"gridCellLinkTarget":[
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1009
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.214492313406183
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2sQPfR8vyf0LjRWCVnTMxWFXuTIToFsGUFI66Zur3FhST9GquRvaJHL:2sSR8vyfYjwCFTMxC0I8sGcIJc1hM9GK
                                                                                                                                                                                                                                                                                                MD5:C4E2C993AAC15DC0EE82FE25A673F4EC
                                                                                                                                                                                                                                                                                                SHA1:0386C572E5058988F3CC2BEE45BFA3E6EC61BF69
                                                                                                                                                                                                                                                                                                SHA-256:AC9069DDD090A1207F2056A866581448417AA602DCBCEDE1C6D5896EE37DA021
                                                                                                                                                                                                                                                                                                SHA-512:611ECE4C3BE9B433C00103E8C61E4B32CD90935DE8600B97EEEAB00ADFC9BFA74F6A584A034F30FDF322AE65D22C60BCFA755AEB7E517E109A2BEF57E32CF6E7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-4dcb66f1.js
                                                                                                                                                                                                                                                                                                Preview:import{l as t}from"./p-1580513b.js";const n="ripple";function o(t){return Math.cbrt(t)*129.21}function i(t){if(getComputedStyle(t).position==="static"){t.classList.add("ripple-relative")}}function a(t,a){var p;const e=(p=a.parent)!==null&&p!==void 0?p:t.currentTarget;const r=e.getElementsByClassName(n)[0];r&&r.remove();e.classList.add("ripple-parent");i(e);Array.from(e.children).forEach(i);const s=document.createElement("span");s.classList.add(n);s.style.backgroundColor=`var(--atomic-${a.color})`;s.setAttribute("part",n);const l=Math.max(e.clientWidth,e.clientHeight);const u=l/2;const m=o(u);const{top:d,left:f}=e.getBoundingClientRect();s.style.width=s.style.height=`${l}px`;s.style.left=`${t.clientX-(f+u)}px`;s.style.top=`${t.clientY-(d+u)}px`;s.style.setProperty("--animation-duration",`${m}ms`);e.prepend(s);c(s,m)}async function c(n,o){t(n,"animationend",(()=>{n&&n.remove()}));setTimeout((()=>n===null||n===void 0?void 0:n.remove()),o+o*.1)}export{a as c};.//# sourceMappingURL=p-4dcb66
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4230
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.051780174244349
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:SeXjUirlU/c6+cxZ1LXCeieietBZwbRP691ixAYvB:SeXjUUEc6lL1LX1iejWNS91f8
                                                                                                                                                                                                                                                                                                MD5:7A7BE622EAB4184FE6A471BD05F0E12D
                                                                                                                                                                                                                                                                                                SHA1:C7C43A9825756C4FF439C873533BB7FA6BE7FA45
                                                                                                                                                                                                                                                                                                SHA-256:5F11EC6CC7944BE05BA100371E01B0FAE289B013D7ECBC82596E15E71EB27577
                                                                                                                                                                                                                                                                                                SHA-512:206241FB1859BED99231B7BC6E2B912644D6CEE30475D9E489514705FFFFCE87050F4BE6111C73521770DF39992A3891F682423A9E2777196875F761CEB19882
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/css/coveo.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview::root {.. /* Primary colors */. --atomic-primary: #5D6BD1;. --atomic-primary-light: #5D6BD1;. --atomic-primary-dark: #1a50ad;. --atomic-on-primary: #ffffff;. --atomic-ring-primary: rgba(19, 114, 236, 0.5);.. --icon-default-color: #3E5374;. --facet--background: #FDFDFD;. --border-default: 1px solid #A3A7B0;.. /* Neutral colors */. --atomic-neutral-dark: #23395d;. --atomic-neutral: #A7ABB4;. --atomic-neutral-light: #f6f7f9;. --atomic-neutral-lighter: #E8ECF2;.. /* Semantic colors */.. --atomic-background: #F6F7F9;. --atomic-on-background: #23395d;. --atomic-success: #12a244;. --atomic-error: #ce3f00;. --atomic-visited: #752e9c;. --atomic-disabled: #c5cacf;. --atomic-success-background: #d4fcf0;. --atomic-error-background: #fcbdc0;. --atomic-primary-background: #edf6ff;.. /* Border radius */. --atomic-border-radius: 0.25rem;. --atomic-border-radius-md: 0.5rem;. --atomic-border-radius-lg: 0.75rem;. --atomic-border-radius-xl: 1rem;... /* Font */. --atomic-font
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3217)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3256
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.118004420877168
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:8K7GoX5d//g7t6/jRaF+0zczL1V4XRA2q+KetdmAJP6P7CliqaDzaPJ8:ja+5dHg7tImDzsL1VeG2q+KxGsX
                                                                                                                                                                                                                                                                                                MD5:496A765AB2A3973EEC8BD6D1CD67A955
                                                                                                                                                                                                                                                                                                SHA1:4BB3696DF4655233531C01ABC9340652612A44B6
                                                                                                                                                                                                                                                                                                SHA-256:389516F5D2D38EEC868DC5DDF2A5B88F96C7CCC7280690CC841F17EFCC07E785
                                                                                                                                                                                                                                                                                                SHA-512:EE102B3646BCB072DE3878B23E8823348529DA2E8789CE8CD4CD6C9F9C2673A586D97D039FC88A76F755FBBEB214352CA7BA191BB7B16B05D8A8810C7B9B3400
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{h as t,H as i,g as e,f as n}from"./p-5925f187.js";import{b as o}from"./p-1580513b.js";import{c as s}from"./p-4fb8ce4b.js";const r=()=>t(i,{class:"atomic-hidden"});const a="atomic/initializeComponent";const c=["atomic-recs-interface","atomic-search-interface","atomic-commerce-interface","atomic-commerce-recommendation-interface","atomic-relevance-inspector","atomic-insight-interface","atomic-external"];function l(t){return new Promise(((i,e)=>{const n=o(a,(t=>i(t)));t.dispatchEvent(n);if(!s(t,c.join(", "))){e(new d(t.nodeName.toLowerCase()))}}))}class d extends Error{constructor(t){super(`The "${t}" element must be the child of the following elements: ${c.join(", ")}`)}}function h(t){if(!t.shadowRoot){return}if(window.applyFocusVisiblePolyfill){window.applyFocusVisiblePolyfill(t.shadowRoot);return}window.addEventListener("focus-visible-polyfill-ready",(()=>{var i;return(i=window.applyFocusVisiblePolyfill)===null||i===void 0?void 0:i.call(window,t.shadowRoot)}),{once:true})}const
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):112419
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.925253605526406
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLPQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LIU3Pq
                                                                                                                                                                                                                                                                                                MD5:6C5989E44633F1E3F08AD845F9D9CE0B
                                                                                                                                                                                                                                                                                                SHA1:2B24009FD37E79D4A601E6D53D615FD2CD0A606B
                                                                                                                                                                                                                                                                                                SHA-256:885C89E82436CFA3D0A0A5A9B2F6BE6E1503457C810CC88ED2C09B4570AE9FD6
                                                                                                                                                                                                                                                                                                SHA-512:1607A3F2AB27D377D5522BC5B7D0EBC5047E0B9352C7A49978D82D3128EBE13713AF4738D05AD1D32C5A3C54CE0EC787F94BFE25073FEAAF3D5D3BFF8B4DA2E5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6110
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.770139554490653
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:vzr6GPPoNWmuwcn8vIrIXdVfqmvrmdPsaeOlxhXvf:vP6GPPstuwcnvkXdVfqL0VOlxhn
                                                                                                                                                                                                                                                                                                MD5:FF13ED3C8DB44BC2B65593604999C126
                                                                                                                                                                                                                                                                                                SHA1:BE675D2FA680818201F9D6B89A394EF18AB6CF14
                                                                                                                                                                                                                                                                                                SHA-256:787C9F338D507707146E4C7333C2A41074F7CD98DF8DF1905D9E636AE3142461
                                                                                                                                                                                                                                                                                                SHA-512:9A7E1498915BB835CCB843AD2B7B83E4E44FCFE701D0B239FCAFA7B3BB50916061A0251A1A2B9D48ABD28EFA54B4FD25A7293185648907FE3517768530A469F8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://assets.genesyscsdt.com/styles/genesys-csdt-colors.css
                                                                                                                                                                                                                                                                                                Preview:/* Know 2.0 Design System Colors */.body {. /* blue */. --genesys-csdt-brand-navy: #23395d;. --genesys-csdt-navy: #203b73;. --genesys-csdt-link-blue: #2a60c8;. --genesys-csdt-shadow-blue: #75a8ff;. --genesys-csdt-darkest-teal: #276679;. --genesys-csdt-dark-teal: #327f97;. --genesys-csdt-brand-light-blue: #3b90aa;. --genesys-csdt-brand-teal: #00ae9e;.. /* orange */. --genesys-csdt-brand-orange: #ff4f1f;. --genesys-csdt-burnt-orange: #d83d13;. --genesys-csdt-yellow-60: #ffae00;. --genesys-csdt-gold: #ff8f14;.. /* gray */. --genesys-csdt-primary-gray-1: #3c4148;. --genesys-csdt-primary-gray-2: #4e5054;. --genesys-csdt-secondary-gray-1: #83878c;. --genesys-csdt-secondary-gray-2: #77828f;. --genesys-csdt-secondary-gray-3: #ababab;. --genesys-csdt-secondary-gray-4: #c4c4c4;. --genesys-csdt-neutral-gray-1: #e4e4e4;. --genesys-csdt-neutral-gray-2: #f3f3f3;.}../*********************************************************. Background Colors.****************
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1477
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.211903865499257
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:TO9euUXgTDoOIUXXbBs6Tv2yYZIrs4Lkmviya7KcfFmeIvqLXs9BGDjcjXXfGqTC:TuunyXXbBPv21ms4hXvaKvasTGDjoXrC
                                                                                                                                                                                                                                                                                                MD5:D4F4D686B2B1E51BD9A7FE047C859926
                                                                                                                                                                                                                                                                                                SHA1:C944CB2935D8F6FA24F6A4961895EBA0E1AB92F4
                                                                                                                                                                                                                                                                                                SHA-256:1071A02395A31F5EFE61142BFBDBB12BA134FAE8201B4A0A0251BF828BC2DAE5
                                                                                                                                                                                                                                                                                                SHA-512:A706925E770584D229C9E83676FBD577CA3B16C3CD8403A5B28CAFDD59E576685DB3806A7D81DDEACEA3719BB8B9622A776F7E8B0B1B4D2128CA2C07CFA556DD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{i as o}from"./p-f085f17a.js";import{g as t}from"./p-5925f187.js";import{a as n,k as r}from"./p-4fb8ce4b.js";function s(o){return(n,r)=>{const{componentWillLoad:s}=n;if(!s){console.error('The "componentWillLoad" lifecycle method has to be defined for the MapProp decorator to work.');return}n.componentWillLoad=function(){var n;const i=o&&o.attributePrefix||r;const c=this[r];const a=t(this).attributes;e(i,c,Array.from(a),(n=o===null||o===void 0?void 0:o.splitValues)!==null&&n!==void 0?n:false);s.call(this)}}}function i(){return(r,s)=>{const{componentWillLoad:i}=r;const c=n(s);r.componentWillLoad=function(){const n=this[s];if(!n||o(n)){i===null||i===void 0?void 0:i.call(this);return}try{const r=JSON.parse(n);if(o(r)){this[s]=r}else{console.error(`Property ${c} should be an array`,t(this))}}catch(o){console.error(`Error while parsing attribute ${c} as array`,o)}i===null||i===void 0?void 0:i.call(this)}}}function c(o){var t;const n=/(?:\\.|[^,])+/g;const[...r]=(t=o.matchAll(n))!==null
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):558800
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):422373
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7890268429340175
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:qjthKPJW4Pc2+b8+ObPJ5sXkTi4dZdxidxdtdxLdxdMdxd6dxdPdxdRdxdydxdF8:4tWJF+b8+oeXkTG
                                                                                                                                                                                                                                                                                                MD5:6E09673734C7FEEE13FD94DFC680D74F
                                                                                                                                                                                                                                                                                                SHA1:03E8661DD0FCAC9D137FF14C75288F2600F5B9CD
                                                                                                                                                                                                                                                                                                SHA-256:311F2B805D1DEDAE32F3698F5A51A8A11ACDFEB3EB99DFA7C811D6FCAE9C2231
                                                                                                                                                                                                                                                                                                SHA-512:4ED41807677015EF02D64F39734F4565B6FBB2EC5D0430015A35EA97F7AE5D5A791AAB39DD00B0CB23389B6D3448478DF4C3D5F64F030FCED5139596388A7971
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/searchui/v2.10119/css/CoveoFullSearch.min.css
                                                                                                                                                                                                                                                                                                Preview:.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-content{padding:0}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-header{font-size:12px;display:inline-block;padding:0 7px;height:22px;font-weight:700;line-height:20px;letter-spacing:.09px;vertical-align:middle;white-space:normal;color:#1d4f76;cursor:pointer;text-transform:uppercase}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header *,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header *,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-header *{display:inline-block;margin:0}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header li,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header li,.Cov
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41564)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):41603
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.055667600788884
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Wb+o1MvC5kkO02OcOYv1BF+k8O6cWA+3w0OeA:++14k9MVYvRiwQA
                                                                                                                                                                                                                                                                                                MD5:00779BB1140BC65A7FB40B8CF776C81E
                                                                                                                                                                                                                                                                                                SHA1:7C5E1447DAD0E5B935D2AB989751486562012819
                                                                                                                                                                                                                                                                                                SHA-256:A05AD07F7C53B8A1D621B327AE4E5BF322C69E6A6DD03C8593D08B3554D67543
                                                                                                                                                                                                                                                                                                SHA-512:69093858CF7FA1D5818AB7D11CD87DADF65E63D7398EC4C771933B1591C48810450E79031E18CEFAA4403576F02F1B37AF17B1A13F0AAB64716A0D7277B8F53D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/atomic.esm.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a();return t(JSON.parse('[["p-3c47baf6",[[1,"atomic-component-error",{"element":[16],"error":[16]}]]],["p-1ff2c398",[[1,"atomic-commerce-refine-toggle",{"summaryState":[32],"error":[32]}]]],["p-384451f9",[[1,"atomic-commerce-product-list",{"numberOfPlaceholders":[514,"number-of-placeholders"],"display":[513],"density":[513],"imageSize":[513,"image-size"],"gridCellLinkTarget":[1,"grid-cell-link-target"],"productListingState":[32],"searchState":[32],"summaryState":[32],"resultTemplateRegistered":[32],"error":[32],"templateHasError":[32],"setRenderFunction":[64]},[[0,"atomic/selectChildProduct","onSelectChildProduct"]]]]],["p-ae6a4abc",[[1,"atomic-commerce-recommendation-list",{"slotId":[513,"slot-id"],"display":[513],"gridCellLinkTarget":[
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32034)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):36816
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1752334723079825
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                                                                                                                                                                                                                                                                                MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                                                                                                                                                                                                                                                                                SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                                                                                                                                                                                                                                                                                SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                                                                                                                                                                                                                                                                                SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32023)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):79433
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.319591789513902
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:shVHMivUjSTsbRFyMTopLYEH59VFZYhh573hVSlQsNAFgi:sTHMFSTskPi5+QsNAii
                                                                                                                                                                                                                                                                                                MD5:7D5691BCBF05FEF8C4794C8C27D2F281
                                                                                                                                                                                                                                                                                                SHA1:5EB1DAC89859E7DFAFC444728281D78BDF427407
                                                                                                                                                                                                                                                                                                SHA-256:219E21B0E7E8452408C9A85B8B9488CA48C040BFB636B9827C880AEE68295F52
                                                                                                                                                                                                                                                                                                SHA-512:52DE48B1259B4B8D368A0DDA6E9BACB9CFA8C799F15A5A1A2DF6BEA3E6E60D96FA1C24392ECA076B41661107DFAD35CE84BF3AFE2079CC8D797BE2858B47FA4C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:!function(t,e,n){!function(t){"use strict";"function"==typeof define&&define.amd?define("datatables",["jquery"],t):"object"==typeof exports?t(require("jquery")):jQuery&&!jQuery.fn.dataTable&&t(jQuery)}(function($){"use strict";function a(t){var e="a aa ai ao as b fn i m o s ",n,r,o={};$.each(t,function(i,s){n=i.match(/^([^A-Z]+?)([A-Z])/),n&&-1!==e.indexOf(n[1]+" ")&&(r=i.replace(n[0],n[2].toLowerCase()),o[r]=i,"o"===n[1]&&a(t[i]))}),t._hungarianMap=o}function r(t,e,o){t._hungarianMap||a(t);var i;$.each(e,function(a,s){i=t._hungarianMap[a],i===n||!o&&e[i]!==n||("o"===i.charAt(0)?(e[i]||(e[i]={}),$.extend(!0,e[i],e[a]),r(t[i],e[i],o)):e[i]=e[a])})}function o(t){var e=$e.defaults.oLanguage,n=t.sZeroRecords;!t.sEmptyTable&&n&&"No data available in table"===e.sEmptyTable&&ke(t,t,"sZeroRecords","sEmptyTable"),!t.sLoadingRecords&&n&&"Loading..."===e.sLoadingRecords&&ke(t,t,"sZeroRecords","sLoadingRecords"),t.sInfoThousands&&(t.sThousands=t.sInfoThousands);var a=t.sDecimal;a&&qe(a)}function i
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):577
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.36344980704347
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:7fd1QmFA4Myis+psCQ4rtCEoDyq0TwvXZu1Uv8Fst4NFaXeAgv1A:Ld1QmfMyF+Pruyq0cIU0Fst2aXeAgv1A
                                                                                                                                                                                                                                                                                                MD5:2EC71453BE775E0B6DD9E6E1B5373863
                                                                                                                                                                                                                                                                                                SHA1:D231F099BBD87AD39044D22B104D2F940BD96D25
                                                                                                                                                                                                                                                                                                SHA-256:A9A001AAFB8A29EC69A93D24F6E00B7C777EB807CE4C0105E8BA2834A77765FE
                                                                                                                                                                                                                                                                                                SHA-512:689133B57FFB0F85D0C20E2E56C539AC6100741F233D0241511C88DF29455E5852EDE7622286804D012CD02C7C9C4FB387E4E5660EFE457F60F4800BA2D6CDCA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{c as e}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(e,n){r.exports=n()}(e,(function(){return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(e){var r=["th","st","nd","rd"],n=e%100;return"["+e+(r[(n-20)%10]||r[n]||r[0])+"]"}}}))})(r);const n=r.exports;const t=Object.freeze(Object.assign(Object.create(null),r.exports,{default:n}));export{t as e};.//# sourceMappingURL=p-5027b35d.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):62243
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.409074162276717
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:/i2VpDUAE3q7h7snQpWWzlj18nQJHoQqhF:s/3IgGDzlj18nQ5SF
                                                                                                                                                                                                                                                                                                MD5:F33A5BE5D1C907880A3F58E0C138C52C
                                                                                                                                                                                                                                                                                                SHA1:74786CACEF5DC987299E34CBCF30AB66BBA1DFC5
                                                                                                                                                                                                                                                                                                SHA-256:D55AD3BC35664E6CE9DC3E6A71BB6D3A4C8FDDEB6AF1A195727C0361DDD92A2E
                                                                                                                                                                                                                                                                                                SHA-512:ABA2A1B4BC1A1535C205979325495415D4A20BBE9D4BFE07DB3FC7859DFE21ADB30ADEEB126C4ABB295B651535B491F83E7733AC8CC4FC7ACA4CD55F51DEEA95
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11048)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):415510
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.638315366840404
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:S4QGKFhlGLgB40o5AzWRSR9cM8rT/J295UZ9Or24Avt:bQBFh+c40o56d5mYU
                                                                                                                                                                                                                                                                                                MD5:4054E5EA902EA27E57EBD1C0483E4F06
                                                                                                                                                                                                                                                                                                SHA1:640DD757D93CC9A816103D0C6CD5D0423CBEC03D
                                                                                                                                                                                                                                                                                                SHA-256:6F71CBD7C46738C6B741999B5521B92129EA9588C525C4F339E9B455F7B36800
                                                                                                                                                                                                                                                                                                SHA-512:4160E6406445687185F3787546C7CFD4ED5F7A7C7E172FC915F01BE903A270CCA1B32DBFE68B732C161F6CD62D0CD7ACD7863F498D9644DB75CA93330F2AC5C0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","(apps\\.mypurecloud\\.com\\.au|apps\\.(apne2|aps1|cac1|euw2|sae1|usw2)\\.pure\\.cloud|apps\\.use2\\.us\\-gov\\-pure\\.cloud|cvent\\.com|empathyinactionbook\\.com|genesyspartner\\.force\\.com|(^|all\\.docs|appfoundry|beyond|community|content|customersuccess|docs|explore|gcaphub|help|know|mktg|purecloud|resources|value|www)\\.genesys\\.com|apps\\.inindca\\.com|apps\\.inintca\\.com|apps\\.mypurecloud\\.(com|de|ie|jp)|help\\.mypurecloud\\.com)|^genesys\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","genesys\\.com"],"tag_id":109},{"function":"__ogt_ip_mark","priority":22,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):38829
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                                                                                                MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                                                                                                SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                                                                                                SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                                                                                                SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.848822201987807
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:mSgOv9inuSqaoD/ZvjZhk2HYGz1Gib:mSb99SqaoD/ZbZhxvzMib
                                                                                                                                                                                                                                                                                                MD5:34CBD514AA3B52D26103920508A4D4A6
                                                                                                                                                                                                                                                                                                SHA1:512DF7C44B329E03B5E53BB255FE75DDF4AE30D0
                                                                                                                                                                                                                                                                                                SHA-256:8A0BD7AF1516EC6D3D3EAC1D1455B8F18B8BE672A8B2E7F4D10E0A970D20744A
                                                                                                                                                                                                                                                                                                SHA-512:6A07F490124389080EACB931F563D1EF27FA209F3F660030C2875B453F249E2DE5DA93E761BD2B2DE1B10F295CA5F1776EEDF8D0C1ABAF899A87DD3AF8264010
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgk-AWVkzTAICBIFDZSQkvoSBQ2lkzYkEgUNkWGVThIXCTE8SMpwmSjuEgUNlJCS-hIFDaWTNiQSEAlNUbvpmLB6LBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:ChsKBw2UkJL6GgAKBw2lkzYkGgAKBw2RYZVOGgAKEgoHDZSQkvoaAAoHDaWTNiQaAAoJCgcNkWGVThoA
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1419)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1458
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.100985788786739
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:QA758YPFAEsFAouqoxv5o1FA0NKOsFA+v/0FAcvprtWfFcp2hvs1RJB25Sxcm:QALYuNxvmW3kfW6p2hk1DcAxl
                                                                                                                                                                                                                                                                                                MD5:A34CC941F7D491084C2C9661E0178715
                                                                                                                                                                                                                                                                                                SHA1:2613AD5BDFE3A505BA43AA2140E9C96721DC4291
                                                                                                                                                                                                                                                                                                SHA-256:99053382CCC51A4E1805CAD2C2F32A2763E7C5F0CADC376684F16D913A3007BA
                                                                                                                                                                                                                                                                                                SHA-512:47ACF97D012F949513A9878E9E06D329ACFF341B3606929F4597908F469BE7AFA07D3942678A901DB79F68D4778BA4670AA16A68DB2B525A5966182F11C1F496
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-0943c4bd.js
                                                                                                                                                                                                                                                                                                Preview:var r;(function(r){r["RECENT_QUERIES"]="coveo-recent-queries";r["STANDALONE_SEARCH_BOX_DATA"]="coveo-standalone-search-box-data";r["GENERATED_ANSWER_DATA"]="coveo-generated-answer-data"})(r||(r={}));class t{constructor(){}clear(){return this.tryAccessLocalStorageOrWarn((()=>localStorage.clear()),(()=>{}))}getItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.getItem(r)),(()=>null))}getParsedJSON(r,t){const e=this.getItem(r);if(!e){return t}return this.tryJSONOrWarn(r,(()=>JSON.parse(e)),(()=>t))}key(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.key(r)),(()=>null))}get length(){return this.tryOrElse((()=>localStorage.length),(()=>0))}removeItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.removeItem(r)),(()=>{}))}setItem(r,t){return this.tryAccessLocalStorageOrWarn((()=>localStorage.setItem(r,t)),(()=>{}))}setJSON(r,t){const e=this.tryJSONOrWarn(r,(()=>JSON.stringify(t)),(()=>JSON.stringify({})));return this.setItem(r,e)}tryAccessLocalStorag
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13182
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.230711262316304
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:7Y7y0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Ay5P/i
                                                                                                                                                                                                                                                                                                MD5:C2BBC3724E963E27244E489B265363B5
                                                                                                                                                                                                                                                                                                SHA1:D1FBD7D575C4FE9ADA30FFE47633A288CAEB23E7
                                                                                                                                                                                                                                                                                                SHA-256:AA355C393E03F831DBDBCC678BA16396AAB95930B1BC5B0549695D40CC955CA1
                                                                                                                                                                                                                                                                                                SHA-512:09588976637BA75E6C7BD4DCF2FFFBDFCB6AD9650EC3FC8A36F47A9850428D3F90D480158C2B5E2FECAFAF5929727219A58BAE3B3EDA114E1DA28E4C239C4F9F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):85707
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.256212259152201
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Kc0jwtMizS4IvcDXvxOo3DPzoYlaSTk6u0XWzxL/cSngsEVMok4QZJXh/rV1sFos:9Ld8JUcedQILV/RuhpXBFopcxECBw
                                                                                                                                                                                                                                                                                                MD5:22FB48D97CAE3F26023EAB5AF6201F79
                                                                                                                                                                                                                                                                                                SHA1:4811E72724C81DE4348D35ABC06A49912F32B164
                                                                                                                                                                                                                                                                                                SHA-256:47A1DE75162F87E72681D56BB0FAE9DC9CD613D576CE67882DBC5252445EA16A
                                                                                                                                                                                                                                                                                                SHA-512:FDB9A67634C241448FF808635E10D26700D8DB0899291639F0D7F3C1FA8A2F54516780730E6F0506E37938602DE7795CDB3AF9782DF75EAD25E8CCA0A8BF1C39
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{a as t,h as e}from"./p-5925f187.js";import{c as n,a as i}from"./p-e9c4f463.js";import{b as r}from"./p-ab4b10d6.js";import{d as s}from"./p-37511f39.js";import{D as o}from"./p-4fb8ce4b.js";const f={type:"logger",log(t){this.output("log",t)},warn(t){this.output("warn",t)},error(t){this.output("error",t)},output(t,e){if(console&&console[t])console[t].apply(console,e)}};class u{constructor(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.init(t,e)}init(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.prefix=e.prefix||"i18next:";this.logger=t||f;this.options=e;this.debug=e.debug}log(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"log","",true)}warn(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"warn","",true)}error(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"error","")}deprecate(){
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9463), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9463
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.150636274279601
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:NUt+0Ey4foIpySLhwbLTSz2oU7YgENzOWjsmSRD9pkx3AvrGH4f:H0sH6bLuz4sgEdjs3D9Kx3Alf
                                                                                                                                                                                                                                                                                                MD5:EBBC78AB709B1A05D9DBFFC6A480AF43
                                                                                                                                                                                                                                                                                                SHA1:EA5A74E6077503BBBDCDE906D44B0CE164AAD1E8
                                                                                                                                                                                                                                                                                                SHA-256:361E6E5B9682BEA415E40B00ABFF3A85F35C58AA461730E6BB478D509DFA4A7C
                                                                                                                                                                                                                                                                                                SHA-512:9B64CCB0D38867E7FF072C3DD4920A7E52BE3AD68930FE4ADDD9ACECE66D8862FA0603B0CB01C2D5CF2C76097B09640EE64ADD1A31FF25C6EA73FB0AFAC5461D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.length;a++)gf_apply_field_rule(t,e[a],i,function(){a>=e.length-1&&(jQuery(document).trigger("gform_post_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/end",native:!1,data:{formId:t,fields:e,isInit:i}}),window.gformCalculateTotalPrice)&&window.gformCalculateTotalPrice(t)})}function gf_check_field_rule(t,e,i,a){var n,e=gf_get_field_logic(t,e);return e?"hide"!=(n=gf_get_field_action(t,e.section))?gf_get_field_action(t,e.field):n:"show"}function gf_get_field_logic(t,e){var i=rgars(window,"gf_form_conditional_logic/"+t);if(i){t=rgars(i,"logic/"+e);if(t)return t;var a=rgar(i,"dependents");if(a)for(var n in a)if(-1!==a[n].indexOf(e))return rgars(i,"logic/"+n)}return!1}function gf_apply_field_rule(t,e,i,a)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5848), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5848
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.07508157350467
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:+mFok6yqh8IgaQOz2/gp45YSXkDgsy0awi2Yg+QOg2isbgWbQGaNGAxDNen8BnYi:+yokG8I7Igp45YSXkMDtwiC+QOg2i0gR
                                                                                                                                                                                                                                                                                                MD5:2DC648449363D907184954D7D6B07421
                                                                                                                                                                                                                                                                                                SHA1:06D6C6DB057A050BD5F547B0550F29C9F4CA06AC
                                                                                                                                                                                                                                                                                                SHA-256:93EF22BA1FC54C29811E9F9C0A2A760F1BEBC774FC9D52A06E69F05630996742
                                                                                                                                                                                                                                                                                                SHA-512:417F67A6CC19BCA2EBA66E748F451BA996A6D489EACF6954A29A72AA9A78DC7134C3184F345EB125F07916E0EA01DCCDEFDDC78B1F6ECBBEBCA4078F918CFF7E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://assets.genesyscsdt.com/widgets/braintab-core.min.js
                                                                                                                                                                                                                                                                                                Preview:let _gknBrainTabOuterContainer;let _gknBrainTabToggleButton;let _gknBrainTabFrame;const availableProducts=["genesys-cloud-cx","genesys-engage-on-premises","genesys-multicloud-cx","pureconnect"];const availableThemes=["light","dark","navy"];braintab.init=(win,doc,attachId,id,_)=>{addDeveloperFunctions();listenForParentMessages(win,doc);_gknBrainTabOuterContainer=buildOuterContainer(doc,id);setBrainTabTheme(braintab.theme??"light");const e=doc.getElementById(attachId);if(e){e.appendChild(_gknBrainTabOuterContainer)}else{doc.documentElement.appendChild(_gknBrainTabOuterContainer)}if(firstTimeSeeingBrainTab()){const t=new Date;t.setDate(t.getDate()+25);window.onload=()=>{setTimeout(()=>{document.cookie="_gknBrainTabSeen=true;expires="+t.toString()+";path=/";_gknBrainTabToggleButton?.classList.add("braintabAnimation");setTimeout(()=>{_gknBrainTabToggleButton?.classList.remove("braintabAnimation")},3e3)},3e3)}}if(braintab.onInit){braintab.onInit(_gknBrainTabOuterContainer)}};const addDevelop
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):38829
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                                                                                                MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                                                                                                SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                                                                                                SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                                                                                                SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):854
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.085992539016266
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:ztZBMOt8U0TwMKZYUax51dBo5LXAZYUBWFAv3PXQXSFqkp:zXqGV0TZWYzfCZ0YAWFAv3PXQXSFR
                                                                                                                                                                                                                                                                                                MD5:04947EAE4CEA55663528222E8AFCB902
                                                                                                                                                                                                                                                                                                SHA1:FFFE8814462FEB149F3A3000E862A5ED13BE107E
                                                                                                                                                                                                                                                                                                SHA-256:214A18E10A4329E415433447E92B1966361208B7D97BB68998A4D1C94751DE04
                                                                                                                                                                                                                                                                                                SHA-512:B41E48257CC38CCB727D46BD5A9AAB2EE18E756BC9F2BBF1B2463BA5F348BABC65D1A4CEE5343E948228CE6F8B5CC3940185604400909A6C75FB324EBF948025
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{g as n}from"./p-be9f77c9.js";function o(n,o,t){var e;if((e=t.analytics)===null||e===void 0?void 0:e.analyticsClientMiddleware){return t.analytics.analyticsClientMiddleware(n,o)}return o}function t(o){if(o.customData){o.customData.coveoAtomicVersion=n().version}return o}function e(){return{documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}}}const c=/^(\d+\.\d+\.\d+)/;function u(){var o;return{source:{"@coveo/atomic":((o=c.exec(n().version))===null||o===void 0?void 0:o[0])||"0.0.0"}}}function r(n,o){var t;const e={enabled:o,documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}};const c=(t=n.analytics)!==null&&t!==void 0?t:{};Object.assign(c,u());Object.assign(e,c);return e}export{o as a,t as b,e as c,u as d,r as g};.//# sourceMappingURL=p-8e964907.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):309
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.266170056560616
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:o+AjollmqZI/UYlKmc4sldMXlFAlAw3Eq+axm1heZceiHUL:o+AjollhI/nlKC3MPBdxm/TW
                                                                                                                                                                                                                                                                                                MD5:63E31D1EF9F114F5DDAE4D2B1E007A4D
                                                                                                                                                                                                                                                                                                SHA1:8BFFD8586E81C8BF3004578B1E2CD2F29FB4D87A
                                                                                                                                                                                                                                                                                                SHA-256:6C98D902A4855CFC36588C84017A292F9BD15C80CE1218B4049555465B21AD48
                                                                                                                                                                                                                                                                                                SHA-512:30A409FF7E6E5D584D72B28DE6F5399698278E9AC45D2D7CC5B07FA85839FD00EAD5C4F6FFF89F4B4CEACE49F428B14A8ADF11DAE2079DD2AE8E665006E82DB6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-c280cd05.js
                                                                                                                                                                                                                                                                                                Preview:const o=`<svg fill="none" stroke="currentColor" stroke-linejoin="round" stroke-linecap="round" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><circle cx="8" cy="8" r="7.5"/><path d="m8.5 4.5v4"/><path d="m10.3066 10.1387-1.80932-1.5768"/></svg>`;export{o as C};.//# sourceMappingURL=p-c280cd05.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5848), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5848
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.07508157350467
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:+mFok6yqh8IgaQOz2/gp45YSXkDgsy0awi2Yg+QOg2isbgWbQGaNGAxDNen8BnYi:+yokG8I7Igp45YSXkMDtwiC+QOg2i0gR
                                                                                                                                                                                                                                                                                                MD5:2DC648449363D907184954D7D6B07421
                                                                                                                                                                                                                                                                                                SHA1:06D6C6DB057A050BD5F547B0550F29C9F4CA06AC
                                                                                                                                                                                                                                                                                                SHA-256:93EF22BA1FC54C29811E9F9C0A2A760F1BEBC774FC9D52A06E69F05630996742
                                                                                                                                                                                                                                                                                                SHA-512:417F67A6CC19BCA2EBA66E748F451BA996A6D489EACF6954A29A72AA9A78DC7134C3184F345EB125F07916E0EA01DCCDEFDDC78B1F6ECBBEBCA4078F918CFF7E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:let _gknBrainTabOuterContainer;let _gknBrainTabToggleButton;let _gknBrainTabFrame;const availableProducts=["genesys-cloud-cx","genesys-engage-on-premises","genesys-multicloud-cx","pureconnect"];const availableThemes=["light","dark","navy"];braintab.init=(win,doc,attachId,id,_)=>{addDeveloperFunctions();listenForParentMessages(win,doc);_gknBrainTabOuterContainer=buildOuterContainer(doc,id);setBrainTabTheme(braintab.theme??"light");const e=doc.getElementById(attachId);if(e){e.appendChild(_gknBrainTabOuterContainer)}else{doc.documentElement.appendChild(_gknBrainTabOuterContainer)}if(firstTimeSeeingBrainTab()){const t=new Date;t.setDate(t.getDate()+25);window.onload=()=>{setTimeout(()=>{document.cookie="_gknBrainTabSeen=true;expires="+t.toString()+";path=/";_gknBrainTabToggleButton?.classList.add("braintabAnimation");setTimeout(()=>{_gknBrainTabToggleButton?.classList.remove("braintabAnimation")},3e3)},3e3)}}if(braintab.onInit){braintab.onInit(_gknBrainTabOuterContainer)}};const addDevelop
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1216), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1216
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1407307789642775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:Iq7uNmkJ0exyAXiLVW9s4WsYomptvoduu/eplGmuo5llfPX6c:omgPyASylmHgdf/QlGmP5l9PX6c
                                                                                                                                                                                                                                                                                                MD5:0CB167860F9788FD94998F6A4C748B45
                                                                                                                                                                                                                                                                                                SHA1:B90B4B432E49ACE9E0B7EC6519F92349E667F82E
                                                                                                                                                                                                                                                                                                SHA-256:CA2CBEB632E363962FCC9CB3B0FE6DDB3B9089C272178E445073249B3BE59423
                                                                                                                                                                                                                                                                                                SHA-512:338B0A0F194BB983EBAAEF840B9C784FB18A8AFC37D02327EAC75314F474E3CE4CCBE35416CD3A27D6FD5061B631FB114A897EC5F52A445C424405DF371074BB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.genesys.com/wp-content/themes/genesys-kraken/script/utmstocookie.min.js
                                                                                                                                                                                                                                                                                                Preview:function qq(t){t=t.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=new RegExp("[\\?&]"+t+"=([^&#]*)").exec(location.search);return null===e?"":decodeURIComponent(e[1].replace(/\+/g," "))}function mc(t,e,m){var n=new Date,c="";m&&(n.setDate(n.getDate()+m),c="expires="+n.toUTCString()+";"),document.cookie=t+"="+e+";"+c+"domain=genesys.com;path=/;"}function dc(t){document.cookie=t+"=; expires=Thu, 01 Jan 1970 00:00:00 UTC; domain=genesys.com; path=/;"}function gc(t){for(var e=t+"=",m=document.cookie.split(";"),n=0;n<m.length;n++){for(var c=m[n];" "===c.charAt(0);)c=c.substring(1);if(0===c.indexOf(e))return c.substring(e.length,c.length)}return!1}function utm_track(){var t={};qq("utm_source")&&(t.longtermutmsource=qq("utm_source")),qq("utm_medium")&&(t.longtermutmmedium=qq("utm_medium")),qq("utm_campaign")&&(t.longtermutmcampaign=qq("utm_campaign")),qq("utm_term")&&(t.longtermutmterm=qq("utm_term")),qq("utm_content")&&(t.longtermutmcontent=qq("utm_content")),qq("gclid")&&(t.gclid__c=qq("
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3146
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.163915544239142
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:rRSWrkRPDCMEaCnY0X+omo5HupGFykDqU+AMVBn3Mtmm5owU/MiCTwlcQawiqt9E:6RPD+aCh3jupGFBHMvnctb6Mvxqt99Qz
                                                                                                                                                                                                                                                                                                MD5:173A2111B9CFB8270A0A92B70511295A
                                                                                                                                                                                                                                                                                                SHA1:ED57D73050795E6D52EA1C6AB324C0DDDAE6D54D
                                                                                                                                                                                                                                                                                                SHA-256:BF22CC37FCEDFA0177022580A632F8F4910FF883D9411C936E268456A30E4DEC
                                                                                                                                                                                                                                                                                                SHA-512:261A963E1B1B39C8E0FC46290FE7B9F5BF6745682AB198792563427CFCD86A50AC5B0293AD8C67D603F534539D387B53A0465A2A7261D5103922D6684D7CFE5E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="181" height="170" viewBox="0 0 181 170" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M59.1517 169.132C26.6095 169.132 0.5 139.985 0.5 104.403C0.5 59.7356 28.5015 17.3398 68.9901 1.06276C72.0173 -0.0728415 75.4228 -0.0728415 78.45 1.06276C81.4772 2.5769 83.7476 4.84811 84.8828 7.87639C85.6396 9.39053 85.6396 10.9047 85.6396 12.4188V87.3687H78.0716V12.7973C78.0716 12.0403 78.0716 11.6617 77.6932 10.9047C77.3148 9.76906 76.1796 8.63346 75.0444 8.25492C73.9092 7.87639 72.3957 7.87639 71.2605 8.25492C34.1774 23.3963 8.06796 62.7639 8.06796 104.403C8.06796 136.2 30.7719 161.94 59.1517 161.94H73.5308C76.1796 161.94 78.45 159.669 78.45 157.019V104.781H86.018V156.641C86.018 163.454 80.342 169.132 73.5308 169.132H59.1517Z" fill="#FF4F1F"/>.<path d="M64.8277 69.5774C53.0973 69.5774 43.6374 60.1141 43.6374 48.3795H51.2053C51.2053 55.9502 57.2597 62.0068 64.8277 62.0068C68.6117 62.0068 72.0172 60.4926 74.2876 58.2214C76.9364 55.5717 78.45 52.1649 78.45 48.758L84 48.3795C84 5
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (924)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):963
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.115180069134045
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:RZXXvRFwRFNsk/5bayY1o229ci2l6/E02T7OwguJ:jXXLMNZ5Gn/6/PbIgK
                                                                                                                                                                                                                                                                                                MD5:FE59A44EB2C5AA3BEEB906EF0C3D602D
                                                                                                                                                                                                                                                                                                SHA1:11C47810A5871101D87AD13715E488AF03D29FF5
                                                                                                                                                                                                                                                                                                SHA-256:8CAAECA8773AE80E791FC07E96722D37C424AE0D1FC17FDC582D65664576B932
                                                                                                                                                                                                                                                                                                SHA-512:22461021BC78A46DE03F0A7A4654D7F7210FC7F530A6358043D69C096896EE9EB3546A405D8295899C1F8A2F5B2AFD89EAE0FC73C6C7B786EF7D3DE4B1CC2B32
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{h as a}from"./p-5925f187.js";import{c as o}from"./p-4dcb66f1.js";import{g as i,a as r}from"./p-b0ede3ce.js";const e=(e,n)=>{const d=i(e.style);const s=r(e.style);const l={class:e.class?`${s} ${e.class}`:s,part:e.part,onClick:e.onClick,title:e.title,type:e.type,role:e.role,"aria-label":e.ariaLabel,"aria-expanded":e.ariaExpanded,"aria-pressed":e.ariaPressed,"aria-checked":e.ariaChecked,"aria-current":e.ariaCurrent,"aria-controls":e.ariaControls,"aria-hidden":e.ariaHidden,disabled:e.disabled,ref(a){var o;if(e.form){a===null||a===void 0?void 0:a.setAttribute("form",e.form)}if(e.ariaHidden){a===null||a===void 0?void 0:a.setAttribute("aria-hidden",e.ariaHidden)}if(e.tabIndex){a===null||a===void 0?void 0:a.setAttribute("tabindex",e.tabIndex)}(o=e.ref)===null||o===void 0?void 0:o.call(e,a)}};return a("button",{...l,onMouseDown:a=>o(a,{color:d})},e.text?a("span",{class:"truncate"},e.text):null,n)};export{e as B};.//# sourceMappingURL=p-d83eaf95.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.815181956601061
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:AdHTNMbbDRW6AHWAE4yzCJlULozXZWRX92krxQVWPtion:A9T4DRWvqCJQhNPtPjn
                                                                                                                                                                                                                                                                                                MD5:11891E56B21EF212646813D0C4EA7CBA
                                                                                                                                                                                                                                                                                                SHA1:551F11B0CBC7C375882D86E36FFACF91315F2F0F
                                                                                                                                                                                                                                                                                                SHA-256:A8B7B84D44132390C300FBF7B86357C3E63B2B2BBBCAE0E2320FF494DA55A26E
                                                                                                                                                                                                                                                                                                SHA-512:D3937828A4856A2CFA7C153378ADD203EF913FF4937B0A209ACF7483565581690B1061F5BCA74EC1F8877315901BCBDE7FF94556AFEC32168E05DC5DC0F54544
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function smallSearch() {. document.getElementsByClassName("search-icon button").classList.toggle("show");.}..$(document).ready(function() {. // Toggles search for screens smaller than 768px. $(".search-icon.button").click(function() {. $(".search-form").toggleClass("show");. });.});
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (427)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):466
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.886721130203609
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Ax67AMf0/OgDMOJLM0LRp3T/wjfYJdTTggmIB6ax3DvM/o7QRLJT1XTXl3KRz2/L:Ao2aQLRLRpbD/TVk51Xzx6Fej
                                                                                                                                                                                                                                                                                                MD5:E5BFB65DF4BB39D7B9B24A1BF00CCCFE
                                                                                                                                                                                                                                                                                                SHA1:B2F4A9468ADF8CEED84F0E88EA16EC9FA8B01AEE
                                                                                                                                                                                                                                                                                                SHA-256:6F38DC4EE2768C773FA95D26A68BF9B0FDA6C942C165094B384A265DB6D55A04
                                                                                                                                                                                                                                                                                                SHA-512:E53867A790239B98CBE4A8E36AA3DAB9017DE0B715F94668C3134DE6D932FE03F7E3442279DB75B9A747CB99ED9D5F20815D0D951465934BC07005C5C1D1EB59
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function e(e){let n=[];let t=null;function u(){const e=n.shift();if(e){e.execute()}else{clearInterval(t);t=null}}function l(e){n=n.filter((n=>n.id!==e))}return{enqueue(r,c){if(c){l(c)}n.push({id:c,execute:r});if(t===null){u();t=setInterval(u,e.delay)}},clear(){n=[]},cancelActionIfQueued:l}}function n(e,n){let t;return(...u)=>{clearTimeout(t);return new Promise((l=>{t=setTimeout((()=>l(e(...u))),n)}))}}export{e as b,n as d};.//# sourceMappingURL=p-e48090a7.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (25869)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):26000
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.376670451126573
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:4A1CWCI4csOFSVCuaxHJv8LMwMkwxPyHa0HozGPXL9VePDoYoDznncCeC/MvnL+L:R8GaYmxF/yNE
                                                                                                                                                                                                                                                                                                MD5:8510343FFD3F1AAC3976395BCC66F761
                                                                                                                                                                                                                                                                                                SHA1:F95706F20D6304582E6432F26216CE6E9EBE4DC9
                                                                                                                                                                                                                                                                                                SHA-256:C88388887A0FD96F99F932E2334AB9CFC2755E6E4F2387D761DB8452165F1F85
                                                                                                                                                                                                                                                                                                SHA-512:8B70FCC9493409023DD33CC7FE0866B43B5B5269B50276DD88C1B2001CB49F68072029325F0C6F5A762FBF389A0DB8AEE75CAC08C2BD9447C0C25FCC5CB9DECC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{a as t}from"./p-5925f187.js";import{c as e}from"./p-e9c4f463.js";var n={exports:{}};./*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */(function(t,n){(function(e,n){t.exports=n()})(e,(function(){const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:r,getOwnPropertyDescriptor:i}=Object;let{freeze:o,seal:a,create:l}=Object;let{apply:s,construct:c}=typeof Reflect!=="undefined"&&Reflect;if(!o){o=function t(e){return e}}if(!a){a=function t(e){return e}}if(!s){s=function t(e,n,r){return e.apply(n,r)}}if(!c){c=function t(e,n){return new e(...n)}}const f=T(Array.prototype.forEach);const u=T(Array.prototype.pop);const m=T(Array.prototype.push);const p=T(String.prototype.toLowerCase);const d=T(String.prototype.toString);const g=T(String.prototype.match);const h=T(String.prototype.replace);const y=T(String.prototype.indexOf);const b=T(String.prototyp
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2358
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                                                                                                MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                                                                                                SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                                                                                                SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                                                                                                SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                                                                                MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                                                                                SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                                                                                SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                                                                                SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.180988357700392
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:tVvnjuqxntXtFJFK5rry3HkPTkoyLa0o34qVTbvzmHU:rn3tZmVruX9qN
                                                                                                                                                                                                                                                                                                MD5:69C9AF4E367E1D2F21D007F2C86AF583
                                                                                                                                                                                                                                                                                                SHA1:4ED673E7D95C8BE240750AEC87D8B366067962F0
                                                                                                                                                                                                                                                                                                SHA-256:E23D3109D00639897BD63F2E05F61D3351C1708975C96B5BE5FD01BAF6750B86
                                                                                                                                                                                                                                                                                                SHA-512:7AB854BB3C9B1698A5AE48F14A6D105AE22AC6F226100FFAC6DD597BD69367D1463727010F6234139099493EE8AC42ACA36FF9D87356E83F2B8CE8F3FF07C83F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/help.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 0C3.58125 0 0 3.58125 0 8C0 12.4187 3.58125 16 8 16C12.4187 16 16 12.4187 16 8C16 3.58125 12.4187 0 8 0ZM8 14.5C4.41563 14.5 1.5 11.5841 1.5 8C1.5 4.41594 4.41563 1.5 8 1.5C11.5844 1.5 14.5 4.41594 14.5 8C14.5 11.5841 11.5844 14.5 8 14.5ZM8 10.5C7.4375 10.5 7 10.9375 7 11.5C7 12.0625 7.40938 12.5 8 12.5C8.53438 12.5 9 12.0625 9 11.5C9 10.9375 8.53438 10.5 8 10.5ZM9.03438 4H7.4375C6.21875 4 5.25 4.96875 5.25 6.1875C5.25 6.59375 5.59375 6.9375 6 6.9375C6.40625 6.9375 6.75 6.59375 6.75 6.1875C6.75 5.8125 7.03438 5.5 7.40938 5.5H9.00625C9.40938 5.5 9.75 5.8125 9.75 6.1875C9.75 6.4375 9.625 6.62813 9.40625 6.75313L7.625 7.84375C7.375 8 7.25 8.25 7.25 8.5V9C7.25 9.40625 7.59375 9.75 8 9.75C8.40625 9.75 8.75 9.40625 8.75 9V8.9375L10.1594 8.0625C10.8156 7.65625 11.2219 6.9375 11.2219 6.1875C11.25 4.96875 10.2812 4 9.03438 4Z" fill="white"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1477
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.211903865499257
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:TO9euUXgTDoOIUXXbBs6Tv2yYZIrs4Lkmviya7KcfFmeIvqLXs9BGDjcjXXfGqTC:TuunyXXbBPv21ms4hXvaKvasTGDjoXrC
                                                                                                                                                                                                                                                                                                MD5:D4F4D686B2B1E51BD9A7FE047C859926
                                                                                                                                                                                                                                                                                                SHA1:C944CB2935D8F6FA24F6A4961895EBA0E1AB92F4
                                                                                                                                                                                                                                                                                                SHA-256:1071A02395A31F5EFE61142BFBDBB12BA134FAE8201B4A0A0251BF828BC2DAE5
                                                                                                                                                                                                                                                                                                SHA-512:A706925E770584D229C9E83676FBD577CA3B16C3CD8403A5B28CAFDD59E576685DB3806A7D81DDEACEA3719BB8B9622A776F7E8B0B1B4D2128CA2C07CFA556DD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-f956d7ef.js
                                                                                                                                                                                                                                                                                                Preview:import{i as o}from"./p-f085f17a.js";import{g as t}from"./p-5925f187.js";import{a as n,k as r}from"./p-4fb8ce4b.js";function s(o){return(n,r)=>{const{componentWillLoad:s}=n;if(!s){console.error('The "componentWillLoad" lifecycle method has to be defined for the MapProp decorator to work.');return}n.componentWillLoad=function(){var n;const i=o&&o.attributePrefix||r;const c=this[r];const a=t(this).attributes;e(i,c,Array.from(a),(n=o===null||o===void 0?void 0:o.splitValues)!==null&&n!==void 0?n:false);s.call(this)}}}function i(){return(r,s)=>{const{componentWillLoad:i}=r;const c=n(s);r.componentWillLoad=function(){const n=this[s];if(!n||o(n)){i===null||i===void 0?void 0:i.call(this);return}try{const r=JSON.parse(n);if(o(r)){this[s]=r}else{console.error(`Property ${c} should be an array`,t(this))}}catch(o){console.error(`Error while parsing attribute ${c} as array`,o)}i===null||i===void 0?void 0:i.call(this)}}}function c(o){var t;const n=/(?:\\.|[^,])+/g;const[...r]=(t=o.matchAll(n))!==null
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (4636)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):143837
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.829402241792662
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Y+Ubuhx2bNKtQiWnUOyQfXZmytyBhxqZWAVWCjhG45aOqt11hBz:YqkQOoOykXZmy+nQG45a7dz
                                                                                                                                                                                                                                                                                                MD5:6E970A6271E1EFA464317A489E4FD5A3
                                                                                                                                                                                                                                                                                                SHA1:C6B9A88603E63B4C59601C7E3674B2909F68D49B
                                                                                                                                                                                                                                                                                                SHA-256:487EB9B8C4E900889FCB9BD6F9CAF88B523A2A3F73C2A23F377801330407E77F
                                                                                                                                                                                                                                                                                                SHA-512:091D1893F2C8C2087532C2AA8DE703A7FAFA17D8A929CEA003EE3E135A69953DCDDEBD6993E95AFC76AAC8388AB63385C2BC0821B218045AD42603EA97DDD01F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/searchui/v2.10119/js/templates/templates.js
                                                                                                                                                                                                                                                                                                Preview:Coveo.TemplateCache.registerTemplate("CardSalesforceCase", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\" style=\"width: 32px; vertical-align: middle;\">\n <div class=\"CoveoIcon\" data-small=\"true\" data-with-label=\"false\">\n </div>\n </div>\n <div class=\"coveo-result-cell\" style=\"text-align:left; padding-left: 10px; vertical-align: middle;\" role=\"heading\" aria-level=\"2\">\n <a class=\"CoveoResultLink\"></a>\n </div>\n </div>\n <div class=\"coveo-result-row\" style=\"padding-top:10px; padding-bottom:10px\">\n <div class=\"coveo-result-cell\">\n <span class=\"CoveoFieldValue\"\n data-field=\"@objecttype\"\n data-helper=\"translatedCaption\"\n style=\"border: 1px solid #BCC3CA; border-ra
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):548
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.467257017727889
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:0ULdtB2Iwik25Ew3CVnadv2FTqoGwjF+zhV3KWvwRkRFEIKjNMQIwFzqoGwjF+zA:NjBtfk25Ewdv+qbwJM4fTNpqbwJM4nfb
                                                                                                                                                                                                                                                                                                MD5:8ADF45F5D42D4FED95F0CFB61B36F5C4
                                                                                                                                                                                                                                                                                                SHA1:1DA3E983F68518DEBF264DD41D1FAA820A3C754C
                                                                                                                                                                                                                                                                                                SHA-256:7E6EDEBDD4205833E5DCADE105D672FA75072817D59C1D3EEABD9AE6436BB728
                                                                                                                                                                                                                                                                                                SHA-512:6DBA3C8B350C42E0E45B809306552492502BEE3461BCC20192186FFD1FD4F25443866B8F5497CEC8B4CA4DCC5E0F7AB689045B5A6CC90C51AD5653B33A07125D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:$(document).ready(function () {. if ( window.location.hash !== '' && !window.location.hash.includes ('#q')) {. const element = document.querySelector(window.location.hash);. element.scrollIntoView({ block: "start", inline: "nearest", behavior: 'smooth' });. setTimeout(. function() . {. console.log('force scroll into view', window.location.hash, element);. element.scrollIntoView({ block: "start", inline: "nearest", behavior: 'smooth' });. }, 1000);. }.});
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):591
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.5453817083481685
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7KE6ToPKse0vIuJZdXtaSCBMZ/UNtqHFfzwn8dGqyXoK9W6l7:8Kse0wKdXMSCBhNoFfzi8dGqOHl7
                                                                                                                                                                                                                                                                                                MD5:37BDEC2DBAE2F0351181F5F0B67B0B02
                                                                                                                                                                                                                                                                                                SHA1:D7113BD6D51C00A4F234BA7CD4B1096A96EBEEE0
                                                                                                                                                                                                                                                                                                SHA-256:E54233C1B758EBB058A143C0303932CD11F0F29E3423C4DD31D483DEF8747936
                                                                                                                                                                                                                                                                                                SHA-512:1E65916A3FB465A2261006BF49F2FA413A71B418C124673FDFA9CE2E175C17EA9080B0423871A5D75A86832F33529B167F4A4E3F65F958F07B6C19E9728AB58F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....IDAT8...Kh\e....9s.3.I..&6.l....n$....(X.Dt.U.....D.....E.EE......$.BB ...jSs..%3.9..$3.....>.....s....N|.LW..F.ji.. .....x9..)..9..6>8wf0w.v....R)6..9Ki...Rf>h.}.......u^~.W'..W...i.e...A..Vew...j..1.G....8.................B.....4...8jk.Z"..O..._..b{.f..X......u.N..0.:......>....,....Q.K.>.|.T.T..A.j. ..81........YYb.J......u...w@.z.d....1..n.......Ko%_.;.{S.?J......f..Gx.$..{.[7..3.O....:.....cv..s....>3.\.pj.....E........q^...b......d...S.1...?A.H..7>.o..v.1.".Ev6..%....I.F...Z...... ......r.xy...O.O...........IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4307
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                                                                                MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                                                                                SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                                                                                SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                                                                                SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1419)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1458
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.100985788786739
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:QA758YPFAEsFAouqoxv5o1FA0NKOsFA+v/0FAcvprtWfFcp2hvs1RJB25Sxcm:QALYuNxvmW3kfW6p2hk1DcAxl
                                                                                                                                                                                                                                                                                                MD5:A34CC941F7D491084C2C9661E0178715
                                                                                                                                                                                                                                                                                                SHA1:2613AD5BDFE3A505BA43AA2140E9C96721DC4291
                                                                                                                                                                                                                                                                                                SHA-256:99053382CCC51A4E1805CAD2C2F32A2763E7C5F0CADC376684F16D913A3007BA
                                                                                                                                                                                                                                                                                                SHA-512:47ACF97D012F949513A9878E9E06D329ACFF341B3606929F4597908F469BE7AFA07D3942678A901DB79F68D4778BA4670AA16A68DB2B525A5966182F11C1F496
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:var r;(function(r){r["RECENT_QUERIES"]="coveo-recent-queries";r["STANDALONE_SEARCH_BOX_DATA"]="coveo-standalone-search-box-data";r["GENERATED_ANSWER_DATA"]="coveo-generated-answer-data"})(r||(r={}));class t{constructor(){}clear(){return this.tryAccessLocalStorageOrWarn((()=>localStorage.clear()),(()=>{}))}getItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.getItem(r)),(()=>null))}getParsedJSON(r,t){const e=this.getItem(r);if(!e){return t}return this.tryJSONOrWarn(r,(()=>JSON.parse(e)),(()=>t))}key(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.key(r)),(()=>null))}get length(){return this.tryOrElse((()=>localStorage.length),(()=>0))}removeItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.removeItem(r)),(()=>{}))}setItem(r,t){return this.tryAccessLocalStorageOrWarn((()=>localStorage.setItem(r,t)),(()=>{}))}setJSON(r,t){const e=this.tryJSONOrWarn(r,(()=>JSON.stringify(t)),(()=>JSON.stringify({})));return this.setItem(r,e)}tryAccessLocalStorag
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):291
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.250413838213239
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:0FRgSA5fd1IrSA5znzIiRR79WrKZOKNLfbTzrBAp8kBHNKBAWUuM1C+W4Mhqd4f:0f2fb2DzIq5EKZhbWmkL2AWvaCp4Mhqa
                                                                                                                                                                                                                                                                                                MD5:95E2855D4001FEB5C86DA94A6BBC3ED8
                                                                                                                                                                                                                                                                                                SHA1:B24CD374A686BD1CB7C7CA1E4BA9A17B8819C87A
                                                                                                                                                                                                                                                                                                SHA-256:93002898AB44BE7416B4DACE089F9A6A34821F12ED8ACDCE22487DB86FFD2F19
                                                                                                                                                                                                                                                                                                SHA-512:50F03811040485F72D89170F08BC730E7D43411131361C30C0B01E10AC66ADEF06CC2776A0F5CE9302BD49311CF136CB69B8BC531A3E3B737DCDE98E1247FB7D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{p as e,b as t}from"./p-886325de.js";export{s as setNonce}from"./p-886325de.js";(()=>{const s=import.meta.url,t={};return""!==s&&(t.resourcesUrl=new URL(".",s).href),e(t)})().then((s=>t([["p-cfc440ac",[[1,"static-filter",{caption:[1],expression:[1],bindings:[32],active:[32]}]]]],s)));
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18308)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):18928
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.641565573664448
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:qohDrghXUPMCvumkDNYuZtlI5SJr9eY/l4naes/bAgdZ2A6Hr0g:jfyUwmydVr9e5aegd2A6HH
                                                                                                                                                                                                                                                                                                MD5:14829D397567F087775A174778343B90
                                                                                                                                                                                                                                                                                                SHA1:DDB522B447CA0DE357BBABC7A32A906CA619C032
                                                                                                                                                                                                                                                                                                SHA-256:6F9D05882DC626A84E3E41728F81D871A8C935B5735C9EA7570D177CC90767E9
                                                                                                                                                                                                                                                                                                SHA-512:9B8BA9463A744CFF9C644E19B07D3D883D9CEB95A232D9E63EC51308A0388324D0C9E34D5538C2773195E5E70158E166DAF7B83ABCDE23D47D0686397886C5B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(y){p.console&&p.console.error(y.message)}return T};(0,eval)(function(E,T){return(T=t())&&E.eval(T.createScript("1"))===1?function(y){return T.createScript(y)}:function(y){return""+y}}(p)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(d<<2)),T).H=T.s+1>>2!=0||T.H,p)||Q)T.C=0,T.I=J;if(!Q)return false;if((T.i>T.g&&(T.g=T.i),J-T.B)<T.i-(t?255:E?5:2))return false;return c(T,360,(t=(T.Pu=F,S(T,E?157:360)),T.P)),T.W
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (40030), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):40030
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.492932509948402
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:+dCju88TblVvHVdY38QaRTecPmEtsNZlhv6SFD3l1:KCwVvHVdY3L6sZlhv6SFDj
                                                                                                                                                                                                                                                                                                MD5:EDA068758A791CDE7629FE25B9DC45DE
                                                                                                                                                                                                                                                                                                SHA1:44780EC87F7CFA1A6CE8BAD9A89CD8EF86A2E77D
                                                                                                                                                                                                                                                                                                SHA-256:29DE63815640395A1068115FBF5259167557296CE2F535B20EA60C76FC4DE214
                                                                                                                                                                                                                                                                                                SHA-512:145302E63C6D14B87114A5019E6EC3BF9BBBD7D3D07990616A297D571E310E1297DD0188815F76BA0A5189E90C689C27A71C380919220764BD0DD7B670049A78
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/css/dearpdf.min.css?ver=2.0.38
                                                                                                                                                                                                                                                                                                Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */@font-face{font-family:dearflip;src:url(data:application/font-woff;base64,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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):89795
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.290870198529059
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
                                                                                                                                                                                                                                                                                                MD5:641DD14370106E992D352166F5A07E99
                                                                                                                                                                                                                                                                                                SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                                                                                                                                                                                                                                                                SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                                                                                                                                                                                                                                                                SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):396
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.957190960795893
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:0OGXchMXnXstTvIhCWTmRxGNv0IJpodAhgOM:0OGXoqXstvmCWTBN/JMRN
                                                                                                                                                                                                                                                                                                MD5:F18283CDFA15D9FF7DFAD5A54413B717
                                                                                                                                                                                                                                                                                                SHA1:578ED27189DD2CF54412CC5F51EADB0810E9FCA7
                                                                                                                                                                                                                                                                                                SHA-256:C9EFAA1F2D17E4245C02E36CD80A5D7E891EDE8376F266E79F37A1DB02B0BFD3
                                                                                                                                                                                                                                                                                                SHA-512:B8A7B8BC20A58F258BF78FB1C395CD9945BD02F82DAD262C97EC9B7717B303919B8E781951BB9BA7879DAD77ACC40CB3FBB7671694452DA04DDEF554E120F7B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-3699e07e.js
                                                                                                                                                                                                                                                                                                Preview:import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){return o(s,c,t,e,n,r,"atomic-refine-toggle","atomic-sort-dropdown")}export{a as b,r as e,s as f,c as m,n};.//# sourceMappingURL=p-3699e07e.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18308)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):18928
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.641565573664448
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:qohDrghXUPMCvumkDNYuZtlI5SJr9eY/l4naes/bAgdZ2A6Hr0g:jfyUwmydVr9e5aegd2A6HH
                                                                                                                                                                                                                                                                                                MD5:14829D397567F087775A174778343B90
                                                                                                                                                                                                                                                                                                SHA1:DDB522B447CA0DE357BBABC7A32A906CA619C032
                                                                                                                                                                                                                                                                                                SHA-256:6F9D05882DC626A84E3E41728F81D871A8C935B5735C9EA7570D177CC90767E9
                                                                                                                                                                                                                                                                                                SHA-512:9B8BA9463A744CFF9C644E19B07D3D883D9CEB95A232D9E63EC51308A0388324D0C9E34D5538C2773195E5E70158E166DAF7B83ABCDE23D47D0686397886C5B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.google.com/js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js
                                                                                                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(y){p.console&&p.console.error(y.message)}return T};(0,eval)(function(E,T){return(T=t())&&E.eval(T.createScript("1"))===1?function(y){return T.createScript(y)}:function(y){return""+y}}(p)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(d<<2)),T).H=T.s+1>>2!=0||T.H,p)||Q)T.C=0,T.I=J;if(!Q)return false;if((T.i>T.g&&(T.g=T.i),J-T.B)<T.i-(t?255:E?5:2))return false;return c(T,360,(t=(T.Pu=F,S(T,E?157:360)),T.P)),T.W
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4036
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9463), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):9463
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.150636274279601
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:NUt+0Ey4foIpySLhwbLTSz2oU7YgENzOWjsmSRD9pkx3AvrGH4f:H0sH6bLuz4sgEdjs3D9Kx3Alf
                                                                                                                                                                                                                                                                                                MD5:EBBC78AB709B1A05D9DBFFC6A480AF43
                                                                                                                                                                                                                                                                                                SHA1:EA5A74E6077503BBBDCDE906D44B0CE164AAD1E8
                                                                                                                                                                                                                                                                                                SHA-256:361E6E5B9682BEA415E40B00ABFF3A85F35C58AA461730E6BB478D509DFA4A7C
                                                                                                                                                                                                                                                                                                SHA-512:9B64CCB0D38867E7FF072C3DD4920A7E52BE3AD68930FE4ADDD9ACECE66D8862FA0603B0CB01C2D5CF2C76097B09640EE64ADD1A31FF25C6EA73FB0AFAC5461D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2
                                                                                                                                                                                                                                                                                                Preview:var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.length;a++)gf_apply_field_rule(t,e[a],i,function(){a>=e.length-1&&(jQuery(document).trigger("gform_post_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/end",native:!1,data:{formId:t,fields:e,isInit:i}}),window.gformCalculateTotalPrice)&&window.gformCalculateTotalPrice(t)})}function gf_check_field_rule(t,e,i,a){var n,e=gf_get_field_logic(t,e);return e?"hide"!=(n=gf_get_field_action(t,e.section))?gf_get_field_action(t,e.field):n:"show"}function gf_get_field_logic(t,e){var i=rgars(window,"gf_form_conditional_logic/"+t);if(i){t=rgars(i,"logic/"+e);if(t)return t;var a=rgar(i,"dependents");if(a)for(var n in a)if(-1!==a[n].indexOf(e))return rgars(i,"logic/"+n)}return!1}function gf_apply_field_rule(t,e,i,a)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2358
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                                                                                                MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                                                                                                SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                                                                                                SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                                                                                                SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (351)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):390
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7105285889548165
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:VnlKIQs415US/bGcyKFo++IFPsQBvxmVV:VnYOwr0G3vxm/
                                                                                                                                                                                                                                                                                                MD5:A3CBC22FF33AD55C8752B4B9DF3441FA
                                                                                                                                                                                                                                                                                                SHA1:B4881223175B3608CF18EBD9FB9BC57CBEDDE31E
                                                                                                                                                                                                                                                                                                SHA-256:C04FFBEC186A5D70C6164CC6E9728B016DB4F5407A577EA0721282BF899D3D2C
                                                                                                                                                                                                                                                                                                SHA-512:1E9C602644A06269BEF378AE3D8E4D7513A86116A4EEECE5366E315DB6FE86F1ECA30DFCB0EFA3ED12F5868E9047F2A60E1D47A4DE88446FBB839DFB20754D57
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:const s=`<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="m6.4 0c3.5 0 6.4 2.9 6.4 6.4 0 1.4-.4 2.7-1.2 3.7l4 4c.4.4.4 1 .1 1.5l-.1.1c-.2.2-.5.3-.8.3s-.6-.1-.8-.3l-4-4c-1 .7-2.3 1.2-3.7 1.2-3.4-.1-6.3-3-6.3-6.5s2.9-6.4 6.4-6.4zm0 2.1c-2.3 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3 4.3-1.9 4.3-4.3-1.9-4.3-4.3-4.3z"/></svg>`;export{s as S};.//# sourceMappingURL=p-cfb3c589.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1555
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.227567157116928
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:mSBWCn+8FdlY:mSBWCn+8FY
                                                                                                                                                                                                                                                                                                MD5:C2EFF4F03B4C2149FB16A68584191CDE
                                                                                                                                                                                                                                                                                                SHA1:B95BE20C3B91891A7DB64ECA75BC0600A256EA9D
                                                                                                                                                                                                                                                                                                SHA-256:F68FCD0F8F08CA3E37215DACD1F767505FC42F9F146197423C184A49042E428A
                                                                                                                                                                                                                                                                                                SHA-512:365CFAA091853E03B68979278434D7159E686E21A164F105570ABF4696951AA6424649D2404D753267D8F558B296C4F0BFB37FB1964DEA19374C9FBE7B752C6E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgkaqX-VHLg_LhIFDXVpJucSBQ1lUdjGEgUNDoDhWg==?alt=proto
                                                                                                                                                                                                                                                                                                Preview:ChsKBw11aSbnGgAKBw1lUdjGGgAKBw0OgOFaGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3146
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.163915544239142
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:rRSWrkRPDCMEaCnY0X+omo5HupGFykDqU+AMVBn3Mtmm5owU/MiCTwlcQawiqt9E:6RPD+aCh3jupGFBHMvnctb6Mvxqt99Qz
                                                                                                                                                                                                                                                                                                MD5:173A2111B9CFB8270A0A92B70511295A
                                                                                                                                                                                                                                                                                                SHA1:ED57D73050795E6D52EA1C6AB324C0DDDAE6D54D
                                                                                                                                                                                                                                                                                                SHA-256:BF22CC37FCEDFA0177022580A632F8F4910FF883D9411C936E268456A30E4DEC
                                                                                                                                                                                                                                                                                                SHA-512:261A963E1B1B39C8E0FC46290FE7B9F5BF6745682AB198792563427CFCD86A50AC5B0293AD8C67D603F534539D387B53A0465A2A7261D5103922D6684D7CFE5E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://assets.genesyscsdt.com/assets/images/brain.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="181" height="170" viewBox="0 0 181 170" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M59.1517 169.132C26.6095 169.132 0.5 139.985 0.5 104.403C0.5 59.7356 28.5015 17.3398 68.9901 1.06276C72.0173 -0.0728415 75.4228 -0.0728415 78.45 1.06276C81.4772 2.5769 83.7476 4.84811 84.8828 7.87639C85.6396 9.39053 85.6396 10.9047 85.6396 12.4188V87.3687H78.0716V12.7973C78.0716 12.0403 78.0716 11.6617 77.6932 10.9047C77.3148 9.76906 76.1796 8.63346 75.0444 8.25492C73.9092 7.87639 72.3957 7.87639 71.2605 8.25492C34.1774 23.3963 8.06796 62.7639 8.06796 104.403C8.06796 136.2 30.7719 161.94 59.1517 161.94H73.5308C76.1796 161.94 78.45 159.669 78.45 157.019V104.781H86.018V156.641C86.018 163.454 80.342 169.132 73.5308 169.132H59.1517Z" fill="#FF4F1F"/>.<path d="M64.8277 69.5774C53.0973 69.5774 43.6374 60.1141 43.6374 48.3795H51.2053C51.2053 55.9502 57.2597 62.0068 64.8277 62.0068C68.6117 62.0068 72.0172 60.4926 74.2876 58.2214C76.9364 55.5717 78.45 52.1649 78.45 48.758L84 48.3795C84 5
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):219933
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.567402964289814
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:VHuqE9cHsTBBOa/IiQhCrCCVjeYJGzN04JuEgVkQfl3yCPyr81GWPyi:tuNyYJNtdl3y1u7h
                                                                                                                                                                                                                                                                                                MD5:22967D458B788CF128070C3CDAC143B2
                                                                                                                                                                                                                                                                                                SHA1:8DC984C23C7FC6D3493CAEF81862121AF7EE8CF6
                                                                                                                                                                                                                                                                                                SHA-256:7F67A00398FD26EF3809716B5C18573780120E1EF67B2A24BBA512DAEBF748F6
                                                                                                                                                                                                                                                                                                SHA-512:23194C8565E88A59D971F9523CEB0CCAB374E78C90DBE2A357565C8789E60D9173B916B4E65D328D69D2A6B3C8AD225E0FA6F5346C48734A8222A4A12CE4D83C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2260)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2305
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2133539385460415
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:rn1oPIkHMa+YVUtUwk9/PDDRknGo9zJEQk4+kABpUTsjC6zeICWuaq:rQH+KUtUfBL9kGmrk4XABpAwC6zeAq
                                                                                                                                                                                                                                                                                                MD5:DA79DA791ACAC3759FE566C2AC741772
                                                                                                                                                                                                                                                                                                SHA1:B35C6FF3055350F0F7D3F43F4F5A1706A0A6EA12
                                                                                                                                                                                                                                                                                                SHA-256:5B11924BCC8F6950B12D881DDE12267CD859C495DFDFB690901F355D9E9B5EBA
                                                                                                                                                                                                                                                                                                SHA-512:3114F0A4FC01FB34E658B60FE5243CD813EBE5C15C93FB950A15FC11D026F7D5F2850F26A1910CD8A3F37F5F63C5F3E86E0B89250AA1403A752B3DBAA6537388
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{r as t,f as s,h as i,H as e,g as o}from"./p-5925f187.js";import{x as r,q as n}from"./p-4fb8ce4b.js";import{I as c}from"./p-1e3b01c2.js";import"./p-e9c4f463.js";import"./p-1580513b.js";const a="atomic-icon{display:inline-block;fill:currentColor;aspect-ratio:1 / 1;height:auto}@supports not (aspect-ratio: 1 / 1){atomic-icon{height:auto}}atomic-icon>svg{width:100%;max-height:100%;aspect-ratio:1 / 1;height:auto}@supports not (aspect-ratio: 1 / 1){atomic-icon>svg{height:auto}}";const h=a;var u=undefined&&undefined.__decorate||function(t,s,i,e){var o=arguments.length,r=o<3?s:e===null?e=Object.getOwnPropertyDescriptor(s,i):e,n;if(typeof Reflect==="object"&&typeof Reflect.decorate==="function")r=Reflect.decorate(t,s,i,e);else for(var c=t.length-1;c>=0;c--)if(n=t[c])r=(o<3?n(r):o>3?n(s,i,r):n(s,i))||r;return o>3&&r&&Object.defineProperty(s,i,r),r};class f extends Error{static fromStatusCode(t,s,i){return new f(t,`status code ${s} (${i})`)}static fromError(t,s){return new f(t,"an error",s)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):548
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.467257017727889
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:0ULdtB2Iwik25Ew3CVnadv2FTqoGwjF+zhV3KWvwRkRFEIKjNMQIwFzqoGwjF+zA:NjBtfk25Ewdv+qbwJM4fTNpqbwJM4nfb
                                                                                                                                                                                                                                                                                                MD5:8ADF45F5D42D4FED95F0CFB61B36F5C4
                                                                                                                                                                                                                                                                                                SHA1:1DA3E983F68518DEBF264DD41D1FAA820A3C754C
                                                                                                                                                                                                                                                                                                SHA-256:7E6EDEBDD4205833E5DCADE105D672FA75072817D59C1D3EEABD9AE6436BB728
                                                                                                                                                                                                                                                                                                SHA-512:6DBA3C8B350C42E0E45B809306552492502BEE3461BCC20192186FFD1FD4F25443866B8F5497CEC8B4CA4DCC5E0F7AB689045B5A6CC90C51AD5653B33A07125D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:$(document).ready(function () {. if ( window.location.hash !== '' && !window.location.hash.includes ('#q')) {. const element = document.querySelector(window.location.hash);. element.scrollIntoView({ block: "start", inline: "nearest", behavior: 'smooth' });. setTimeout(. function() . {. console.log('force scroll into view', window.location.hash, element);. element.scrollIntoView({ block: "start", inline: "nearest", behavior: 'smooth' });. }, 1000);. }.});
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5949
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.594320444426478
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:ImxEoUiMKYHNLEsy8Td2wCRQvQ5HQpvxCWiN4QuQAQlD7EkLaPQ5Ud:IKEoUlHLcRBepvQWc4xi7hCQ2d
                                                                                                                                                                                                                                                                                                MD5:AED83B1CC8BF30FBAB1F63F6FED312FC
                                                                                                                                                                                                                                                                                                SHA1:2B222421FE952D73B6293A033E9DADBEB06B1257
                                                                                                                                                                                                                                                                                                SHA-256:AFD31240AF2D0015423A987E3497CE7FD44FE905DC8A687A04E2A7ED55F0C90A
                                                                                                                                                                                                                                                                                                SHA-512:DB4D2D853747D473F351296100B453BF1F7D12AB2BF73B4D14D47DC1E09E8AFFB04C90ABFB1602593D32D712A164CC69138CAEB32AFAD2145FA9B5B7560C94BE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:// ==UserScript==.// @name Copy Shortlink button.// @author =xavier roy, sophie bogard=.// @namespace https://rcstaging.wpuser.com/.// @version 1.0.// @description Adds a custom button to the WordPress admin bar to copy the shortlink URL from the header link..// @match https://rcstaging.wpuser.com/*.// @grant none.// ==/UserScript==..(function () {. 'use strict';.. function sanitize_title_with_dashes(str) {. str = str.replace(/^\s+|\s+$/g, ''); // trim. str = str.toLowerCase();.. // remove accents, swap . for n, etc. var from = "................................../_,:;";. var to = "aaaaeeeeiiiioooouuuuncescrzyuudtn------";.. for (var i = 0, l = from.length; i < l; i++) {. str = str.replace(new RegExp(from.charAt(i), 'g'), to.charAt(i));. }.. str = str.replace('.', '-') // replace a dot by a dash . .replace(/[^a-z0-9 -]/g, '') // re
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):547
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.106722188173828
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:quxLY647zDYLY/1K/XY6CFreLYHN/d/NWLcTbKHqLWt8o7DoCMHZFrm1vXMfQQgR:Xsgh4ujRQi7Dn4ZFrKvYxjJolYQ
                                                                                                                                                                                                                                                                                                MD5:480BEFC31AF4CBD71B62863F47D8DD7A
                                                                                                                                                                                                                                                                                                SHA1:AF07D1F1053FBB56E8890F897DEF771D8F318454
                                                                                                                                                                                                                                                                                                SHA-256:8BC3A01C3EF4B5FB816A7EA1CF3BE6A6C27A038404B3E8BA00105A0341179AAB
                                                                                                                                                                                                                                                                                                SHA-512:E6EC4EF25DB62D61CA9F5790B8E957C80978A3217DD523ECBBBD1179BB9060483467D8146BCD3A4D253F7816E39F1F2317161FEA65E34902202413CBDC7E0CF6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-e9c4f463.js
                                                                                                                                                                                                                                                                                                Preview:var e=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}function n(e){throw new Error('Could not dynamically require "'+e+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}export{n as a,e as c,o as g};.//# sourceMappingURL=p-e9c4f463.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9141
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                                                                MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                                                                SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                                                                SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                                                                SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (351)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):390
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7105285889548165
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:VnlKIQs415US/bGcyKFo++IFPsQBvxmVV:VnYOwr0G3vxm/
                                                                                                                                                                                                                                                                                                MD5:A3CBC22FF33AD55C8752B4B9DF3441FA
                                                                                                                                                                                                                                                                                                SHA1:B4881223175B3608CF18EBD9FB9BC57CBEDDE31E
                                                                                                                                                                                                                                                                                                SHA-256:C04FFBEC186A5D70C6164CC6E9728B016DB4F5407A577EA0721282BF899D3D2C
                                                                                                                                                                                                                                                                                                SHA-512:1E9C602644A06269BEF378AE3D8E4D7513A86116A4EEECE5366E315DB6FE86F1ECA30DFCB0EFA3ED12F5868E9047F2A60E1D47A4DE88446FBB839DFB20754D57
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-cfb3c589.js
                                                                                                                                                                                                                                                                                                Preview:const s=`<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="m6.4 0c3.5 0 6.4 2.9 6.4 6.4 0 1.4-.4 2.7-1.2 3.7l4 4c.4.4.4 1 .1 1.5l-.1.1c-.2.2-.5.3-.8.3s-.6-.1-.8-.3l-4-4c-1 .7-2.3 1.2-3.7 1.2-3.4-.1-6.3-3-6.3-6.5s2.9-6.4 6.4-6.4zm0 2.1c-2.3 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3 4.3-1.9 4.3-4.3-1.9-4.3-4.3-4.3z"/></svg>`;export{s as S};.//# sourceMappingURL=p-cfb3c589.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4722
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.674063352153878
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:1iQHB86bRgyftWcdrJSEghkq8KFe75079NnCobfp1VbIOHVb5aCc:ZhRBftWErJehL8mS079NnC43JIEJ5G
                                                                                                                                                                                                                                                                                                MD5:E6872C90592C095AC4B05FC37CB2F2C0
                                                                                                                                                                                                                                                                                                SHA1:B71B3312EC6BD7CBAADD947CC95042496E0410F3
                                                                                                                                                                                                                                                                                                SHA-256:509F2E49500FBAEB5D7E1959071F2922B693D0135080E2871E124EC8BDD08BB2
                                                                                                                                                                                                                                                                                                SHA-512:0954A67931C7FE8E5918D35B35066C20E7A3ABDF477BA92FA48C3783CBA390C41C8C933C40B2E06E7916D3F3F6F565543EC21BAE822933941F26F3F13C5E6651
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                                                                                MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                                                                                SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                                                                                SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                                                                                SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4163
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                                                                                                MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                                                                                                SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                                                                                                SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                                                                                                SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1052
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.356158604378275
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:tom1uXMME8WTH1xyhajgFLGsapxfq24QrPQEigJugK5DRnKn:PiWLfjgFLGs4oGrPxigJ+dxM
                                                                                                                                                                                                                                                                                                MD5:35AB064408E34C9312C4556FC186B956
                                                                                                                                                                                                                                                                                                SHA1:DA5CABC09731AFB2E6C172F040065AE0F53BE914
                                                                                                                                                                                                                                                                                                SHA-256:9EF0037A675DFE0F5C9D3FDFDC2048B8BED0068D23400D1BACFA8B823C4A4872
                                                                                                                                                                                                                                                                                                SHA-512:74B994D59DF24EF0AB311BA5DDDDD78A35609EC1391540AB4021AEB5F2E35AFC78B9BA959691B14200FC3335506F408F76ABF56A7AFE5D854BDAD731A6C9D7FE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://braintab.genesys.com/assets/icons/arrow-down-navy.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="37" height="20" viewBox="0 0 37 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M36.5869 0.413138C36.7178 0.543766 36.8217 0.698948 36.8926 0.869793C36.9635 1.04064 37 1.22379 37 1.40876C37 1.59373 36.9635 1.77689 36.8926 1.94773C36.8217 2.11858 36.7178 2.27376 36.5869 2.40439L19.7119 19.2794C19.5812 19.4103 19.426 19.5142 19.2552 19.5851C19.0844 19.656 18.9012 19.6925 18.7162 19.6925C18.5313 19.6925 18.3481 19.656 18.1773 19.5851C18.0064 19.5142 17.8512 19.4103 17.7206 19.2794L0.845608 2.40439C0.581551 2.14033 0.433208 1.78219 0.433208 1.40876C0.433208 1.03533 0.581551 0.677192 0.845608 0.413136C1.10966 0.14908 1.4678 0.000734713 1.84123 0.000734729C2.21466 0.000734746 2.5728 0.14908 2.83686 0.413136L18.7162 16.2953L34.5956 0.413138C34.7262 0.282179 34.8814 0.178277 35.0523 0.107383C35.2231 0.0364904 35.4063 -6.96643e-08 35.5912 -6.1579e-08C35.7762 -5.34937e-08 35.9594 0.0364904 36.1302 0.107384C36.3011 0.178277 36.4562
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1965
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9635335403208787
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:kUK+d0okmIK1uhI6tE0X1sdqN9Izz5sHE5K/:DdwgUqcEQ7IzziHJ
                                                                                                                                                                                                                                                                                                MD5:15000EB780ECD6C50B9583630735E169
                                                                                                                                                                                                                                                                                                SHA1:070D75036E3849C30C120EA0262810860D139560
                                                                                                                                                                                                                                                                                                SHA-256:E02E29A4137E0DA71E33975B162986B63FD772F9EFCA3B939E47B5B893ECB0A8
                                                                                                                                                                                                                                                                                                SHA-512:0BA821CC91D5E787D21150B19606DF5E75C73EA2DF2E4D4C11EB504BCF52091A984F7405A8639090852537F11669130A199B406695645400AB6194F743A6BFE7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.66699 5.77739H1.66699C1.1148 5.77739 0.666992 6.26809 0.666992 6.84234V14.4819C0.666992 15.0869 1.1148 15.5468 1.66699 15.5468H3.66699C4.21918 15.5468 4.66699 15.0561 4.66699 14.4819V6.87315C4.66699 6.29788 4.22012 5.77739 3.66699 5.77739ZM16.667 7.0067C16.667 5.74349 15.7279 4.71519 14.5742 4.71519H11.4536C11.7514 3.85981 11.917 3.12017 11.917 2.68528C11.917 1.52788 11.0982 0.330078 9.72762 0.330078C8.27105 0.330078 7.87262 1.44091 7.5523 2.33327C6.56293 5.0898 5.66699 4.60664 5.66699 5.53393C5.66699 5.9736 5.99074 6.35541 6.41762 6.35541C6.58187 6.35541 6.7473 6.29647 6.88543 6.17529C9.28418 4.07382 8.69699 1.97372 9.72762 1.97372C10.2301 1.97372 10.417 2.41032 10.417 2.68563C10.417 2.93916 10.1797 4.03992 9.61856 5.13705C9.55462 5.2619 9.52274 5.40024 9.52274 5.53838C9.52274 6.01503 9.87993 6.32938 10.2727 6.32938H14.5727C14.9014 6.35952 15.167 6.65058 15.167 7.0067C15.167 7.3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1216), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1216
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1407307789642775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:Iq7uNmkJ0exyAXiLVW9s4WsYomptvoduu/eplGmuo5llfPX6c:omgPyASylmHgdf/QlGmP5l9PX6c
                                                                                                                                                                                                                                                                                                MD5:0CB167860F9788FD94998F6A4C748B45
                                                                                                                                                                                                                                                                                                SHA1:B90B4B432E49ACE9E0B7EC6519F92349E667F82E
                                                                                                                                                                                                                                                                                                SHA-256:CA2CBEB632E363962FCC9CB3B0FE6DDB3B9089C272178E445073249B3BE59423
                                                                                                                                                                                                                                                                                                SHA-512:338B0A0F194BB983EBAAEF840B9C784FB18A8AFC37D02327EAC75314F474E3CE4CCBE35416CD3A27D6FD5061B631FB114A897EC5F52A445C424405DF371074BB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function qq(t){t=t.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=new RegExp("[\\?&]"+t+"=([^&#]*)").exec(location.search);return null===e?"":decodeURIComponent(e[1].replace(/\+/g," "))}function mc(t,e,m){var n=new Date,c="";m&&(n.setDate(n.getDate()+m),c="expires="+n.toUTCString()+";"),document.cookie=t+"="+e+";"+c+"domain=genesys.com;path=/;"}function dc(t){document.cookie=t+"=; expires=Thu, 01 Jan 1970 00:00:00 UTC; domain=genesys.com; path=/;"}function gc(t){for(var e=t+"=",m=document.cookie.split(";"),n=0;n<m.length;n++){for(var c=m[n];" "===c.charAt(0);)c=c.substring(1);if(0===c.indexOf(e))return c.substring(e.length,c.length)}return!1}function utm_track(){var t={};qq("utm_source")&&(t.longtermutmsource=qq("utm_source")),qq("utm_medium")&&(t.longtermutmmedium=qq("utm_medium")),qq("utm_campaign")&&(t.longtermutmcampaign=qq("utm_campaign")),qq("utm_term")&&(t.longtermutmterm=qq("utm_term")),qq("utm_content")&&(t.longtermutmcontent=qq("utm_content")),qq("gclid")&&(t.gclid__c=qq("
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1836
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                                                                                                MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                                                                                                SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                                                                                                SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                                                                                                SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):200651
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.528851154855861
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:DJzwizDGLETutQA0e5yptcY0/H8+SEQDmKD0C8rT/aR:D/GLguthYOWx0C8rT/y
                                                                                                                                                                                                                                                                                                MD5:4D320780700C9E8C34BFD808A98E6A04
                                                                                                                                                                                                                                                                                                SHA1:BDFB4D3C03EA2C0E1DDB308CFBDE8E9E5C497AA9
                                                                                                                                                                                                                                                                                                SHA-256:9E1D55C59AC737AD888D0F6ECF58FF7FEA4329C7D889FE54076654B4E3BEFD75
                                                                                                                                                                                                                                                                                                SHA-512:91DC31C24E380D302021C8F09E558D01352CC4D68F15A4E1CA189C0394DAE9661A14147465868117AEB953604484D69A43F5C6946CF4A9FA58095BF2B80E6621
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-5ZF38NP&l=dataLayer
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003Etry{if(!document.querySelector(\"script[src*\\x3d'elqCfg']\")){var _elqQ=_elqQ||[];_elqQ.push([\"elqSetSiteId\",\"1260946616\"]);_elqQ.push([\"elqUseFirstPartyCookie\",\"t.mktg.genesys.com\"]);_elqQ.push([\"elqTrack
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7227)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7922
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.28175985215148
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:+FiTmm1lgpxGEZ9acfhUam7pRL7n1NxyeeRQvD/ZE/3imGo7gX:ooHlgpxH9lm7pRLLByee+vjy/Io0X
                                                                                                                                                                                                                                                                                                MD5:EF6429EDDD505D0EC4F82D06A33C4191
                                                                                                                                                                                                                                                                                                SHA1:5BB830C3D5170AE1DF76F7E125E90BFA4C38AD9E
                                                                                                                                                                                                                                                                                                SHA-256:F06AE2A72C13401C1FB664900224AC6C167C2FC540D644C114122B35EE85852E
                                                                                                                                                                                                                                                                                                SHA-512:28C01467FFAE32746F7B844F915FEE57CBF45D815AD4064CEF866415AAEC82DB4BD4AFC859973A83A03981C552501812B59ADB6FB10743EA382A08C2E562599B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:let n,e,t=!1;const l={},o=n=>"object"==(n=typeof n)||"function"===n;function s(n){var e,t,l;return null!==(l=null===(t=null===(e=n.head)||void 0===e?void 0:e.querySelector('meta[name="csp-nonce"]'))||void 0===t?void 0:t.getAttribute("content"))&&void 0!==l?l:void 0}const c=(n,e,...t)=>{let l=null,s=!1,c=!1;const r=[],u=e=>{for(let t=0;t<e.length;t++)l=e[t],Array.isArray(l)?u(l):null!=l&&"boolean"!=typeof l&&((s="function"!=typeof n&&!o(l))&&(l+=""),s&&c?r[r.length-1].t+=l:r.push(s?i(null,l):l),c=s)};if(u(t),e){const n=e.className||e.class;n&&(e.class="object"!=typeof n?n:Object.keys(n).filter((e=>n[e])).join(" "))}const a=i(n,null);return a.l=e,r.length>0&&(a.o=r),a},i=(n,e)=>({i:0,u:n,t:e,$:null,o:null,l:null}),r={},u=n=>U(n).h,a=new WeakMap,f=n=>"sc-"+n.m,d=(n,e,t,l,s,c)=>{if(t!==l){let i=F(n,e),r=e.toLowerCase();if("class"===e){const e=n.classList,o=h(t),s=h(l);e.remove(...o.filter((n=>n&&!s.includes(n)))),e.add(...s.filter((n=>n&&!o.includes(n))))}else if(i||"o"!==e[0]||"n"!==e[1])
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:TrueType Font data, 18 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.001101; 2014Roboto-Regular
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):162876
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.532050095534921
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:jgWSNgHPoqWL1MMeFchiZ414XtvlbjybHp/rGazzxla34cS2FXzyuDAbM5hDWH3b:jrsHYt56Nklyuk8WMoBiul
                                                                                                                                                                                                                                                                                                MD5:AC3F799D5BBAF5196FAB15AB8DE8431C
                                                                                                                                                                                                                                                                                                SHA1:CB0CB91A31F43293BD7042DDAB945CE161C29D3D
                                                                                                                                                                                                                                                                                                SHA-256:F0E5A21BF5C95E4C1BCE2BE98A3656EBCC6D42A21F41C4E3EBF69DD815702E54
                                                                                                                                                                                                                                                                                                SHA-512:A8B7F0F8759FCE064B8576429A59A0B18BFC7A6AA3B140AF43EC665FFAAD2A1CB27A2BD745435113894EC5D607A3EA706F92C19CA5A233D87F464362DD6063CB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Regular.ttf
                                                                                                                                                                                                                                                                                                Preview:........... GDEF.W.Y.......DGPOSJr....0..R$GSUB.....dT....OS/2...........`cmap@.Iv...|....cvt $A..../....Lfpgmg.\...-D....gasp............glyf.....9....6hdmx78..........head.F.....,...6hhea.......d...$hmtx..........loca..g...0(....maxp........... name5ScY...(....post.m.d....... prept...../..............*Y._.<...................N......0.s.................l.....I...J.0.............................T.................................3.......3.....f..................P.!....!....GOOG.@.........f.... ........:... . .....d...........................w.~.n...i...e.e.g.......&.r.....N.....5.%.....L...~.s.~...~.].~.^.~.5.~...~...~.M.~.p.~.d.......)...H.d.........K./.j.8.......5.w.?.......l...s.z.....-...j.5.....N.............v.......m.......P...1.0.........=...9.......V.....H.(.....X.@.....y.9.Z.m.}...0.\..._.=.]...<.}.`.h.......................j.....[.}....._..... ._.....i.....!...+...).......X...@.........q.......`.i...[...i...........Z.X.f.I.[.......f.n...J.Z...x.....F.a...B...>...{.......C
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):51489
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                                                                                                                MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                                                                                                SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                                                                                                SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                                                                                                SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v5-font-face.min.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):22367
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.542626302580642
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:gM78SUevMTjuFzouWaqWAlpTpdHjPtcnG:p7oevMX5HjPwG
                                                                                                                                                                                                                                                                                                MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                                                                                                                                                                                                                                SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                                                                                                                                                                                                                                SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                                                                                                                                                                                                                                SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DgY/d=0/rs=AN8SPfowAA8SIQKHJetkAleDuiUL98-5fQ/m=el_main_css
                                                                                                                                                                                                                                                                                                Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1063869
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                                                                                                                MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                                                                                                SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                                                                                                SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                                                                                                SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro.min.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.684038051338345
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:TMQXQrItKd3vFmR20gJYRnd7HkBKSDdEpXjK3K04:A0Qk4dgbDRd7HkPdAzCJ4
                                                                                                                                                                                                                                                                                                MD5:A73A847C9901B6A03E2AF29D426BF40A
                                                                                                                                                                                                                                                                                                SHA1:2AE36F40B9219BF1CE61E6C7E550BB3AD49CE086
                                                                                                                                                                                                                                                                                                SHA-256:AB9F337C8F514F585D5FD8B1D23819DB207878B3515C4C439BE5295E042D7A2A
                                                                                                                                                                                                                                                                                                SHA-512:1BC36E756B2C00A96EC4E5967EE1F9E1EBBB7C69DD46D3D52309BE769F7BDC64ECCB529AC17B08B4C2A262D314935D10247B67DF6A6B60EA9EFDF6BF3FA5DDE0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:function languageSelector() {. document.getElementById("dropdown-content").classList.toggle("show");.}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13326
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.23660038963297
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:dIO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:adACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                                                                                                MD5:E913BAFF1CA41F381764EB9811418550
                                                                                                                                                                                                                                                                                                SHA1:3969DFC377B9EBDC2904146BFB1D081056E9A265
                                                                                                                                                                                                                                                                                                SHA-256:1BF0E24FDA222FEC494DA493D074D01845DBE0BBD0E5707F4341A9862CACAE05
                                                                                                                                                                                                                                                                                                SHA-512:997046E4D50BF3BA25D7BF9355102FC3F5DE9AF18658D4A2CB4F6AB8B2B1A87628C49420883AA10D1612E0A0F76433B865BD3C0C42B76FB5128BF45A3C82C39D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:window.FontAwesomeKitConfig = {"id":59894909,"version":"6.6.0","token":"853cc076a0","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{"solid-users-circle-plus":{"v":1,"u":"e000"}},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"assets/853cc076a0/83187063/custom-icons.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6225
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                                                                MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                                                                SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                                                                SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                                                                SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):854
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.085992539016266
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:ztZBMOt8U0TwMKZYUax51dBo5LXAZYUBWFAv3PXQXSFqkp:zXqGV0TZWYzfCZ0YAWFAv3PXQXSFR
                                                                                                                                                                                                                                                                                                MD5:04947EAE4CEA55663528222E8AFCB902
                                                                                                                                                                                                                                                                                                SHA1:FFFE8814462FEB149F3A3000E862A5ED13BE107E
                                                                                                                                                                                                                                                                                                SHA-256:214A18E10A4329E415433447E92B1966361208B7D97BB68998A4D1C94751DE04
                                                                                                                                                                                                                                                                                                SHA-512:B41E48257CC38CCB727D46BD5A9AAB2EE18E756BC9F2BBF1B2463BA5F348BABC65D1A4CEE5343E948228CE6F8B5CC3940185604400909A6C75FB324EBF948025
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-8e964907.js
                                                                                                                                                                                                                                                                                                Preview:import{g as n}from"./p-be9f77c9.js";function o(n,o,t){var e;if((e=t.analytics)===null||e===void 0?void 0:e.analyticsClientMiddleware){return t.analytics.analyticsClientMiddleware(n,o)}return o}function t(o){if(o.customData){o.customData.coveoAtomicVersion=n().version}return o}function e(){return{documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}}}const c=/^(\d+\.\d+\.\d+)/;function u(){var o;return{source:{"@coveo/atomic":((o=c.exec(n().version))===null||o===void 0?void 0:o[0])||"0.0.0"}}}function r(n,o){var t;const e={enabled:o,documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}};const c=(t=n.analytics)!==null&&t!==void 0?t:{};Object.assign(c,u());Object.assign(e,c);return e}export{o as a,t as b,e as c,u as d,r as g};.//# sourceMappingURL=p-8e964907.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):964
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.271947264636285
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:t3v1usVx2QaphDSgx7V9LL/HFHVYyQvgB2gYg3+cl/CnAnK/:xbH21plJthH8gB2aRdCAi
                                                                                                                                                                                                                                                                                                MD5:A296251F771170CA0AA2B6D0CF5AE32D
                                                                                                                                                                                                                                                                                                SHA1:54C96E3CFAE96133471E92FFB7355CD709239C92
                                                                                                                                                                                                                                                                                                SHA-256:E3BCC304FE235026731F9DBF3806555D147D6781E3FF733FD114F2F010FB3978
                                                                                                                                                                                                                                                                                                SHA-512:24B73F371D9D2BE6C286CBE1CE6E29E1A74E795AE76591873D83330B0726DDCBB9584C50F974D6A89D8C1EEA8C39509F562DA630D8B569838A06F808F31A414E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.0926 2.91813L10.4689 0.585628C10.0445 0.210691 9.47148 3.125e-06 8.87734 3.125e-06L2.5 0C1.25723 0 0.25 0.895313 0.25 2L0.250229 14C0.250229 15.1044 1.25746 16 2.50023 16H11.5C12.7375 16 13.75 15.1 13.75 14V4.33125C13.75 3.80313 13.5145 3.29375 13.0926 2.91813ZM12.0625 14C12.0625 14.2761 11.8106 14.5 11.5 14.5H2.5007C2.18999 14.5 1.9382 14.2761 1.9382 14L1.9375 2.00407C1.9375 1.72794 2.18936 1.50407 2.5 1.50407H8.125V4C8.125 4.55219 8.62879 5 9.25 5H12.0309V14H12.0625ZM3.625 8.75C3.625 9.16563 4.00469 9.5 4.46875 9.5H9.53125C9.99883 9.5 10.375 9.16563 10.375 8.75C10.375 8.33438 9.99883 8 9.53125 8H4.46875C4.00469 8 3.625 8.3375 3.625 8.75ZM9.53125 11H4.46875C4.00469 11 3.625 11.3375 3.625 11.75C3.625 12.1625 4.00293 12.5 4.46875 12.5H9.53125C9.99707 12.5 10.375 12.1641 10.375 11.75C10.375 11.3359 9.99883 11 9.53125 11Z" fill="#23395D"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6225
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                                                                MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                                                                SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                                                                SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                                                                SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (56168)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):56213
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1155818290841575
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:XAhwngo06O/aRaRmYUabHoUskc1ZjJwtqC:XAhwngoI/aRaRmYUaXWgH
                                                                                                                                                                                                                                                                                                MD5:98949C4DFB60694AC713A1D32461A8CA
                                                                                                                                                                                                                                                                                                SHA1:FE50B7B501FA9F8AF075445F64597DA49B94F239
                                                                                                                                                                                                                                                                                                SHA-256:B4F0FCEC6C91AEADA8469EA25755F9F4FBB8BED27FF0650AD1A511E90C3EE802
                                                                                                                                                                                                                                                                                                SHA-512:ECBCB2C7907C51A0F7C7D32B82EF47A1C2AD32CFFD772D73D2A776D138CA428B8EEAD3936483134E8E4BFAD8AEDDD000E489847441B9A0F34AFB95D29602F2D7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-f085f17a.js";import{k as n,J as s}from"./p-ab4b10d6.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2.js";import{S as b,a as g}from"./p-0943c4bd.js";import{u}from"./p-1deb66ba.js";import{o as w,r as h,s as f,e as v}from"./p-4fb8ce4b.js";import{S as x,a as y,b as k,B as j,c as z}from"./p-c258ee3b.js";import{C as S}from"./p-a56bfec6.js";import{B as C}from"./p-d83eaf95.js";import{S as D}from"./p-cfb3c589.js";import{T as Y}from"./p-5d2c1523.js";import{e as R}from"./p-2002205f.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-e48090a7.js";import"./p-4dcb66f1.js";import"./p-b0ede3ce.js";const q=({inputRef:t,bindings:i,onClick:o,...e})=>r(C,{style:"text-transparent",part:"clear-button",class:"text-neutral-dark mr-1.5 h-8 w-8 shrink-0",onClick:()=>{o===null||o===void 0?void 0:o();t===null||t===void 0?void 0:t.focus()},ariaLabel:i
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1392
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.5935021697692875
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:uChU04yqXVH4ax4V4pSd2dLvD7cGYLrYwS0acybH7TQ1P4W8hS4YR5QkVUhN:/5sFHdEkS+cGmrYwBybbTQhwUTfuN
                                                                                                                                                                                                                                                                                                MD5:EEFB059BBC37C41DC82F4CDAA12B5559
                                                                                                                                                                                                                                                                                                SHA1:AF7E8F98CCDAF02AEF1FCC0E0DD534FB52F2A05D
                                                                                                                                                                                                                                                                                                SHA-256:287F41B91C6A36AF3B0A59CADE65F32EB59B8B69BC6EA13829C9814845757B74
                                                                                                                                                                                                                                                                                                SHA-512:F8BA41EC967DC23FF27E0047429F291E68C12BC62EA7521B4EF47381E17C7AE418639518EE3CB26ADD653620742556918F572B0756D2D51C6E2264D513A2D5E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:const queryString = window.location.search;..function selectRNRadioButton(selection) {. const radioButtons = document.querySelectorAll(".fedramp-toggle-input");. for (let i = 0; i < radioButtons.length; i++) {. radioButtons[i].checked = radioButtons[i].value == selection;. }. const rnSections = document.querySelectorAll(".rn-toggle-section");. for (let i = 0; i < rnSections.length; i++) {. let section_classes = rnSections[i].getAttribute("class");. if (section_classes.includes(selection)) {. rnSections[i].setAttribute("style", "display: block;");. // Create datatable API instance for announcements table to recalculate columns widths. let table = $('table.announcements-all').DataTable();. if (table.context.length != 0) {. table. .order([2, 'desc']). .page.len(100). .columns.adjust(). .draw();. }. }.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):514495
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.595975369171551
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ovJhkBL3dzqiJN11jlPd26GBgI0o1oz1iSRd0C8rT/3Ql4J:YJhkBL3dzqiJN11ZV2xD0o1WGiI
                                                                                                                                                                                                                                                                                                MD5:A8DF6416B580A1EC41F3D9EEC92EF5D4
                                                                                                                                                                                                                                                                                                SHA1:3508AA8D15E2959C426958DBE4EAB6C13FFBDDAA
                                                                                                                                                                                                                                                                                                SHA-256:6225174B4BCBD04BC6EF315355FB247182728DB0A04EF3D483852A264B4B088F
                                                                                                                                                                                                                                                                                                SHA-512:5160680A36C127798FB5569D3EA8F3748B1EF8AF7FD77443FB75C845AD214EF52246A51238C12C13703776FC599F9CFB7A4B7893330432C04E86E4EA09804510
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"53",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){try{return!eval(window==window.top)}catch(a){return\"(not set)\"}})();"]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){function b(a){try{return a?a.replace(\/([a-zA-Z0-9\\.\\+_-`~!#\\$%\\^\u0026*\\(\\)]+(@|%40|%2540)[a-zA-Z0-9\\.\\+_\\-`~!#\\$%\\^\u0026*\\(\\)]+\\.[a-zA-Z0-9\\.\\+_-`~!#\\$%\\^*\\(\\)]+)\/gi,\"REDACTED\"):!1}catch(c){return a}}return b})();"]},{"function":"__u","convert_null_to":"(not set)","convert_undefined_to":"(not set)","convert_false_to":"(not set)","vtp_component":"QUERY","vtp_queryKey":"debug","vtp_enableMultiQueryKe
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1323 x 272, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):30977
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.860987426016042
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:uPTkHiSxrIut6NpmF94we5SHU5WEOLVDfOfErmtVruwUz0X:zqj9b5SHUIESLX6tEYX
                                                                                                                                                                                                                                                                                                MD5:C10B15393488CD2818A49C87F3C7EB07
                                                                                                                                                                                                                                                                                                SHA1:9870312457595E07534902E8EE3DB2B0F16D01A2
                                                                                                                                                                                                                                                                                                SHA-256:0F6551A8569B2C8A55BC8BC1A74FA98211447B4A3C91466D5FAA6BDB0AF720AE
                                                                                                                                                                                                                                                                                                SHA-512:21EFDE4B1786D6FEB24E09E76B889B30EC7F5E4A713E23A88D08AE9DC29AD10493868247A89C36913256ED80A06129DC3F914B136C4FB9A3294CAB8441E18C82
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/logo-main.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...+.........X.!X....sRGB........DeXIfMM.*.......i.......................................+..................|-..@.IDATx...y...-?......L..T.t.7J..+.S....T`..(..3..N....N......*.dQ........&....... uvF... ...@...... ...@...... ...@...... ...@...... ...@...x 0...6....P..6..._(..c.`^..>..@...... ...@...... ....#..2..4..9i....j....?.iIq6.|S.....yH...@...... ...@...... ....pV.D...rPf.n"..;mm........'V]........ ...@...... ...@...pV....N.......V\...0.!...@...... ...@....@G...h.n......9)......Zi98. .....C...... ...@...... ...t.......;......Ng;.x.^.Az)....dC...... ...@...... ...t..y7...m.....^.m..86T._V.....E..... ...@...... ...@....`ee...K...j5..)w....z.[^........ ...@...... ...@..8+;.."tT>R^.ay.....[.@...... ...@...... ..M.8+7it`?bG.#]...$.B...... ...@...... ....B.oV..#...........V?...62.... ...@...... ...@..='...#.@?.3.+.Wi.3.H.DtM.(ZB...... ...@...... .....5......~u.O.2L..._.HJg.... ...@...... ...@...p#..J7...^....9*......(.@...... ...@...... .
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52271)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):52316
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.093936780246344
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:TZswPJhwngo5mN6O/aRaOsIJ9QMUazhLL04K+aY1co1iw8m0HW0rwK:Fhhwngo06O/aRaRZMUaQ8mWcr
                                                                                                                                                                                                                                                                                                MD5:7421224C40B38936897019AC210A1DD8
                                                                                                                                                                                                                                                                                                SHA1:1643A81FC4A70B0FD435CFD004F1E0715CF42F13
                                                                                                                                                                                                                                                                                                SHA-256:3B8E05400D887B4A876CD6B565012667D3A6ECB7E229AECA4CA52569F6CA17C5
                                                                                                                                                                                                                                                                                                SHA-512:C799503542E6755BFB8D8370F5BD0A0F85CF1F7DFB31D7CD4CB606142D3A154FA50D4F4DE8E67963B0DBCA8B5A15211591EB1164FB61F2BFC0B2D823A2B5F91B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-14e88deb.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{m as e,p as a,t as n,x as s,y as l,z as c,o as d,E as m}from"./p-ab4b10d6.js";import{i as p,C as w,m as b}from"./p-be9f77c9.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-f956d7ef.js";import{m as f,n as v,e as x,f as y}from"./p-3699e07e.js";import{g as k,d as j,c as z,a as S,b as A}from"./p-8e964907.js";import{D as Y}from"./p-1deb66ba.js";import{c as C}from"./p-e5e52bdb.js";import"./p-e9c4f463.js";import"./p-37511f39.js";import"./p-4fb8ce4b.js";import"./p-f085f17a.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";function F(r,t,i){var o;switch((o=r.analytics)===null||o===void 0?void 0:o.analyticsMode){case"next":return k(r,t);case"legacy":default:return M(r,t,i)}}function M(r,t,i){const o=(t,o)=>X(t,o,i,r);const e={analyticsClientMiddleware:o,enabled:t,...z()};const a={...j()};if(r.analytics){return{...e,...r.analytics,analyticsClientMiddleware:o,...a}}return{...e,...a}}function X(r,t,i,o){let e=S(r,t,o
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):64
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.492897276113269
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:InEwpCkoSySv6yukbbkpYn:wpoSySv6yF8pY
                                                                                                                                                                                                                                                                                                MD5:C0DDB93C144B94DA946DC9F727D05538
                                                                                                                                                                                                                                                                                                SHA1:517BA8265D63543D2F4F2D3E2247A9A9CEE79E9D
                                                                                                                                                                                                                                                                                                SHA-256:4760B35732ACF6B7C363E144C5FD126EAFEE7315885510FEAF23B0D53938D33F
                                                                                                                                                                                                                                                                                                SHA-512:FE7BBEF81355A517C2124C01EBA6CB7460E36F0E608849E37721C23B53FE1C9349CBE949016BCD2CABF97629AAB127CC6318B5EC4F6ED87BDB2982580843AD73
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9b?alt=proto
                                                                                                                                                                                                                                                                                                Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11218)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):11219
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.034136922813198
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:h4PA13Btxq0C6E8ZUJNR6oaup3WwqKQn+WvM521ho+RUI0Hwk5:iI13tq0CLR6etuXE521GAp0Qk5
                                                                                                                                                                                                                                                                                                MD5:E4A2F807D8A7DBEDC26F0FBD431DB14F
                                                                                                                                                                                                                                                                                                SHA1:6C7903B4A69B0412A26DA01522CE4A4BBD19E6D9
                                                                                                                                                                                                                                                                                                SHA-256:D519BCB13C8EFFACAB6A2F9D34DB4C71D25D95BDD9D3E95A839633684161521E
                                                                                                                                                                                                                                                                                                SHA-512:8945800A5B373E6D8B4E4E24DEEDCEA08FB9D81539E9D3886A20F58CE700C1DF56943A3A62DBFA45A8851B78F485B926B4E6677FEB64878700B1B03FFB62A5FE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://braintab.genesys.com/styles-RL3UWB3S.css
                                                                                                                                                                                                                                                                                                Preview:h1,.h1{font-weight:100;font-size:50px;line-height:60px;color:#3c4148;margin:0}h2,.h2,.h2-alt{font-weight:400;font-size:40px;line-height:50px;margin:0}.h2-alt{color:var(--genesys-csdt-brand-navy)}@media only screen and (max-width: 1020px){.h2-alt{font-size:26px;line-height:30px}}h3,.h3{margin:0;font-weight:100;font-size:35px;line-height:41px}@media only screen and (max-width: 1020px){h3,.h3{font-size:24px;line-height:28px}}h4,.h4{font-weight:400;font-size:30px;line-height:35px}.h4-alt{color:#fff}.sub-title-1{font-weight:400;font-size:22px;line-height:28px}.sub-title-2{font-weight:500;font-size:22px;line-height:28px}.sub-title-3{font-weight:500;font-size:20px;line-height:23px}@media only screen and (max-width: 1020px){.sub-title-3{padding-top:12px}}.sub-title-3-alt{font-weight:500;font-size:20px;line-height:23px;display:flex;justify-content:center}.sub-title-4{font-weight:400;font-size:16px;line-height:24px;margin-left:8px}.p-body,p.p-body{font-weight:400;font-size:16px;line-height:24px;
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5949
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.594320444426478
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:ImxEoUiMKYHNLEsy8Td2wCRQvQ5HQpvxCWiN4QuQAQlD7EkLaPQ5Ud:IKEoUlHLcRBepvQWc4xi7hCQ2d
                                                                                                                                                                                                                                                                                                MD5:AED83B1CC8BF30FBAB1F63F6FED312FC
                                                                                                                                                                                                                                                                                                SHA1:2B222421FE952D73B6293A033E9DADBEB06B1257
                                                                                                                                                                                                                                                                                                SHA-256:AFD31240AF2D0015423A987E3497CE7FD44FE905DC8A687A04E2A7ED55F0C90A
                                                                                                                                                                                                                                                                                                SHA-512:DB4D2D853747D473F351296100B453BF1F7D12AB2BF73B4D14D47DC1E09E8AFFB04C90ABFB1602593D32D712A164CC69138CAEB32AFAD2145FA9B5B7560C94BE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:// ==UserScript==.// @name Copy Shortlink button.// @author =xavier roy, sophie bogard=.// @namespace https://rcstaging.wpuser.com/.// @version 1.0.// @description Adds a custom button to the WordPress admin bar to copy the shortlink URL from the header link..// @match https://rcstaging.wpuser.com/*.// @grant none.// ==/UserScript==..(function () {. 'use strict';.. function sanitize_title_with_dashes(str) {. str = str.replace(/^\s+|\s+$/g, ''); // trim. str = str.toLowerCase();.. // remove accents, swap . for n, etc. var from = "................................../_,:;";. var to = "aaaaeeeeiiiioooouuuuncescrzyuudtn------";.. for (var i = 0, l = from.length; i < l; i++) {. str = str.replace(new RegExp(from.charAt(i), 'g'), to.charAt(i));. }.. str = str.replace('.', '-') // replace a dot by a dash . .replace(/[^a-z0-9 -]/g, '') // re
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6541
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7158041960890955
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:wubVDrdAACmY8mSvC6riQFRLDy9FGzRBTta+:7bVHd4Fsa+
                                                                                                                                                                                                                                                                                                MD5:A66263CCDE49FCA46D8105339425C4BD
                                                                                                                                                                                                                                                                                                SHA1:F23C395926AF4FF415DA4C86AC96A422E6A60BE4
                                                                                                                                                                                                                                                                                                SHA-256:9B61B03B6D17F5340EE24641E811D1E905D68BD14214B65CF4288F86251BAF3D
                                                                                                                                                                                                                                                                                                SHA-512:A5A42F3ECD0E5D2AAAC0BD41063C8E9F13A5F6ADFDDE3F4BE44B40B620421E659A1372AB7EC1AA9472510F42519778BD494C86BF843038B5D84FC228738C1F92
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:function activateContentSquare() {. (function () {. window._uxa = window._uxa || [];. if (typeof CS_CONF === 'undefined') {. window._uxa.push(['setPath', window.location.pathname + window.location.hash.replace('#', '?__')]);. var mt = document.createElement("script");. mt.type = "text/javascript";. mt.async = true;. mt.src = "//t.contentsquare.net/uxa/ae783fcfeefe4.js";. document.getElementsByTagName("head")[0].appendChild(mt);. } else {. window._uxa.push(['trackPageview', window.location.pathname + window.location.hash.replace('#', '?__')]);. }. })();.}..function activatePendo() {. (function (apiKey) {. (function (p, e, n, d, o) {. var v, w, x, y, z;. o = p[d] = p[d] || {};. o._q = o._q || [];. v = ['initialize', 'identify', 'updateOptions', 'pageLoad', 'track'];. for (w = 0, x = v.length; w < x; ++w)(function (m) {.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):558800
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):27422
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                                                                                                                MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                                                                                                SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                                                                                                SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                                                                                                SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1323 x 272, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):30977
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.860987426016042
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:uPTkHiSxrIut6NpmF94we5SHU5WEOLVDfOfErmtVruwUz0X:zqj9b5SHUIESLX6tEYX
                                                                                                                                                                                                                                                                                                MD5:C10B15393488CD2818A49C87F3C7EB07
                                                                                                                                                                                                                                                                                                SHA1:9870312457595E07534902E8EE3DB2B0F16D01A2
                                                                                                                                                                                                                                                                                                SHA-256:0F6551A8569B2C8A55BC8BC1A74FA98211447B4A3C91466D5FAA6BDB0AF720AE
                                                                                                                                                                                                                                                                                                SHA-512:21EFDE4B1786D6FEB24E09E76B889B30EC7F5E4A713E23A88D08AE9DC29AD10493868247A89C36913256ED80A06129DC3F914B136C4FB9A3294CAB8441E18C82
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...+.........X.!X....sRGB........DeXIfMM.*.......i.......................................+..................|-..@.IDATx...y...-?......L..T.t.7J..+.S....T`..(..3..N....N......*.dQ........&....... uvF... ...@...... ...@...... ...@...... ...@...... ...@...x 0...6....P..6..._(..c.`^..>..@...... ...@...... ....#..2..4..9i....j....?.iIq6.|S.....yH...@...... ...@...... ....pV.D...rPf.n"..;mm........'V]........ ...@...... ...@...pV....N.......V\...0.!...@...... ...@....@G...h.n......9)......Zi98. .....C...... ...@...... ...t.......;......Ng;.x.^.Az)....dC...... ...@...... ...t..y7...m.....^.m..86T._V.....E..... ...@...... ...@....`ee...K...j5..)w....z.[^........ ...@...... ...@..8+;.."tT>R^.ay.....[.@...... ...@...... ..M.8+7it`?bG.#]...$.B...... ...@...... ....B.oV..#...........V?...62.... ...@...... ...@..='...#.@?.3.+.Wi.3.H.DtM.(ZB...... ...@...... .....5......~u.O.2L..._.HJg.... ...@...... ...@...p#..J7...^....9*......(.@...... ...@...... .
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20225
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.827990902078533
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:yZ3yoZmyJ3UL+mwbyagOFA+JgkF+zqpI+Sqpv+VqpK+EqpR+HqpU+2qpb+pqpm+b:QCojf9ji2+PsokcHfWnEO
                                                                                                                                                                                                                                                                                                MD5:D1D3710E3769A4BBEBDF33A1E23F9666
                                                                                                                                                                                                                                                                                                SHA1:727AF47AE2E1DAE1E65A863315DD958AE3F3C60A
                                                                                                                                                                                                                                                                                                SHA-256:D6FA5CEDA779F2B4A548A77BEE9C046C89BD20340E7579BBF607970DAAEC39BF
                                                                                                                                                                                                                                                                                                SHA-512:9C41890EF99430D108EA8810BDBCFB98D3702359A5E0DB4603B7C8FCB8F940C80DF9CD00FC80AF6A7BC5B33D660782E143F19D9FA103C74E30A0841E94E6C4DA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:$(document).ready(function () {.. // Perform Glossary Popover Functionality. $(".main-content").on("click", ".glossary-term", function (e) {. if (!ajaxurl) {. return;. }.. var $this = $(this);. e.preventDefault();.. var glossaryTerm = $(this).attr('data-term');.. if (!$this.attr("data-content")) {. var response = $.ajax({. type: "POST",. url: ajaxurl,. dataType: "json",. data: {. action: "return_glossary_term",. term: glossaryTerm. }. });.. response.done(function (data, textStatus, jqXHR) {. $this.attr("title", data.title);. $this.attr("data-content", data.content.replace(/(<([^>]+)>)/ig, ""));. $this.popover();. $this.popover('show');. });.. response.fail(function (jqXHR, textStatus, error) {. console.warn("Glossary term fetch failed.");. });. }. });.. // Image Maps. $(".imagehotspotter_spot").on('click touchend', function (e) {. e.pre
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64912)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):399479
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.261367237859681
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ZQZiau1BnzgjAxA0t7/lrIL+bSlSwCiSpsgRSd:ZBau1BnzgjAF7JIL+bUxCqdd
                                                                                                                                                                                                                                                                                                MD5:FEE0957B9B2567E3F81C00C21E892420
                                                                                                                                                                                                                                                                                                SHA1:73E9194E3EF4931870C6022C65DDA6098A58184B
                                                                                                                                                                                                                                                                                                SHA-256:2D72E928A4CD739A39A4A5B12B24F4497329CF74A3ABE72FFB276959A8850ED6
                                                                                                                                                                                                                                                                                                SHA-512:AB3D8DBBEBB3B03C2596E6FD0E6EFCDFC7484D3443304E2997A5B38617F48E5F59EB04255BF55E803320E0CF70C1BA0613E0647EF239B90572C8BDAE6CD7CB81
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var e=Object.create;var t=Object.defineProperty;var r=Object.getOwnPropertyDescriptor;var n=Object.getOwnPropertyNames;var i=Object.getPrototypeOf,a=Object.prototype.hasOwnProperty;var u=(e,r,n)=>r in e?t(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n;var o=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(e,t)=>(typeof require<"u"?require:e
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (50018)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):50063
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.088999498001297
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:yBeDykl+Ohwngo5mN6O/aRaOsIJ9g70UazKQLctCHt:keDy0hwngo06O/aRaRroUavJHt
                                                                                                                                                                                                                                                                                                MD5:B73A3B0577D51404634F11F636A037ED
                                                                                                                                                                                                                                                                                                SHA1:5C550C840A7E154840F0C97D465B1C86DEC98AF6
                                                                                                                                                                                                                                                                                                SHA-256:151E3EC85A4B800C9F3C97713CAFE7DF10508AB13C4AF242732C681CA767D40C
                                                                                                                                                                                                                                                                                                SHA-512:FC7DEA89842C78AD47CD90EBAE0FFDA41EAB7B70AE42D4E0E7EB1A7AA142ADC2753FDFD79F2EB34F2224B65FEFA37A1DE20E13C4C41E7C49E9A839E1D79BABC2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-354a18fe.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r,g as t,d as o,h as i,H as a}from"./p-5925f187.js";import{g as e}from"./p-b9cbdd5c.js";import{u as n,d as s,v as l,w as c,r as d,o as m}from"./p-4fb8ce4b.js";import{a as w}from"./p-c86021c8.js";import{l as p}from"./p-1580513b.js";import{I as b}from"./p-1e3b01c2.js";import{u as g}from"./p-1deb66ba.js";import"./p-e9c4f463.js";const f=class{constructor(t){r(this,t);this.active=false;this.shouldHideSelf=true;this.scope=document.body;this.hiddenElements=[];this.active=false;this.source=undefined;this.container=undefined;this.shouldHideSelf=true;this.scope=document.body}hide(r){if(r.hasAttribute("aria-hidden")||r.hasAttribute("aria-live")||r.tagName.toLowerCase()==="atomic-aria-live"){return}r.setAttribute("aria-hidden","true");this.hiddenElements.push(r)}showAll(){let r;while(r=this.hiddenElements.pop()){r.removeAttribute("aria-hidden")}}hideSiblingsRecursively(r){const t=l(r);if(t===null){return}Array.from(t.children).forEach((t=>{if(t===r){return}if(t.assignedSlot&&n(this.host,t.a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5194
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):215
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.314683913224148
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:ABBC+n7MjvMk/ySNHIs/V9Cv3+LkCLIuFXzY5ugEV:AGuozv5iv3dCdtUB8
                                                                                                                                                                                                                                                                                                MD5:6842B16BFDA6E2F8B0680764F70E0184
                                                                                                                                                                                                                                                                                                SHA1:990829554E0975580982A3F5BBDBBCA6A0D7AD35
                                                                                                                                                                                                                                                                                                SHA-256:0A9445AB1B2F1D49F3CD2336964533791BA5A47908B0B75B379DA3F676255A89
                                                                                                                                                                                                                                                                                                SHA-512:5067C6AC8DA7D4C833A7B5D4940BC01ECE5704B68B75B82B8DBFBEEF9AD4598C60A381D4B11781494F4718D730570E8CC8AA2449F3A429A5AA6184E8A769FB89
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function n(n){return n.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function r(n){return n.split("").map((n=>n.match(/(\d|\w)+/g)?n:n.charCodeAt(0))).join("")}export{r as e,n as r};.//# sourceMappingURL=p-8f5830b4.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1728
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.028530846947237
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:0povCzA/A9/FvR4juDYWIYwNVHY8Vrp1H/MoGE2nLCmsvo:0CCA/ATz7IjBfufnLC8
                                                                                                                                                                                                                                                                                                MD5:14B089CF0C7E7B7A58D8D743B6940E9E
                                                                                                                                                                                                                                                                                                SHA1:060F4ED88A1C35C8BEF6EE117CA3F2208762DA57
                                                                                                                                                                                                                                                                                                SHA-256:BB26F770336708C888D657BD0030CC218B098CC88933E9D231B805A2636A33B3
                                                                                                                                                                                                                                                                                                SHA-512:DD5214BEAAE42708078E8E3AF45C9C49020C6843ABD31368B72C73FE8EE464FC5F6FE98817374423021A095FC7C29A4A6BB2A7FDFA046828C26EADD54B16F6B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
                                                                                                                                                                                                                                                                                                Preview:<!doctype html>.<html lang="en" data-critters-container>. <head>. <meta charset="utf-8">. <title>Brain Tab</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" type="image/x-icon" href="favicon.ico">. Google tag (gtag.js) -->. <script async src="https://www.googletagmanager.com/gtag/js?id=G-WMDFV6Y7G2"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag('js', new Date());. gtag('config', 'G-WMDFV6Y7G2');. </script>.. COVEO -->. <link rel="stylesheet" href="https://static.cloud.coveo.com/searchui/v2.10119/css/CoveoFullSearch.min.css">. <script class="coveo-script" src="https://static.cloud.coveo.com/searchui/v2.10119/js/CoveoJsSearch.min.js"></script>. <script src="https://static.cloud.cove
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.684038051338345
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:TMQXQrItKd3vFmR20gJYRnd7HkBKSDdEpXjK3K04:A0Qk4dgbDRd7HkPdAzCJ4
                                                                                                                                                                                                                                                                                                MD5:A73A847C9901B6A03E2AF29D426BF40A
                                                                                                                                                                                                                                                                                                SHA1:2AE36F40B9219BF1CE61E6C7E550BB3AD49CE086
                                                                                                                                                                                                                                                                                                SHA-256:AB9F337C8F514F585D5FD8B1D23819DB207878B3515C4C439BE5295E042D7A2A
                                                                                                                                                                                                                                                                                                SHA-512:1BC36E756B2C00A96EC4E5967EE1F9E1EBBB7C69DD46D3D52309BE769F7BDC64ECCB529AC17B08B4C2A262D314935D10247B67DF6A6B60EA9EFDF6BF3FA5DDE0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function languageSelector() {. document.getElementById("dropdown-content").classList.toggle("show");.}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (37481)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):37608
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1167975936124765
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:0mLwtev6lwUt0eWN3Me9DU1Vt0Zpdcsi153K0rmqeYW:eJuUmTiNrmqeYW
                                                                                                                                                                                                                                                                                                MD5:3D8308804264C5B751F6E54734C46897
                                                                                                                                                                                                                                                                                                SHA1:369A832EF7F8A57E9B59B84B181FDB4FC9125050
                                                                                                                                                                                                                                                                                                SHA-256:909AE563EB34F7E4285A3A643AB5D7C21C5E6A80F3F455B949AC45F08D0389B4
                                                                                                                                                                                                                                                                                                SHA-512:CCF07732F7A858A966AC33532803D3C7787E414B29F172D717FE82A2A2067740ED36DA7ACB99FD44483073BD94C75E8912548EC720218A2FC236888B79D12B7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.4.0 (https://getbootstrap.com/). * Copyright 2011-2018 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):910
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:do/cXeTrHaRodw+UWNhsGzRSIhAugV7unmH4ifkx08v5:K/cXeqadLUWNhNzRSMXgV7unbisx08B
                                                                                                                                                                                                                                                                                                MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                                                                                                                SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                                                                                                                SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                                                                                                                SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):309
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.266170056560616
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:o+AjollmqZI/UYlKmc4sldMXlFAlAw3Eq+axm1heZceiHUL:o+AjollhI/nlKC3MPBdxm/TW
                                                                                                                                                                                                                                                                                                MD5:63E31D1EF9F114F5DDAE4D2B1E007A4D
                                                                                                                                                                                                                                                                                                SHA1:8BFFD8586E81C8BF3004578B1E2CD2F29FB4D87A
                                                                                                                                                                                                                                                                                                SHA-256:6C98D902A4855CFC36588C84017A292F9BD15C80CE1218B4049555465B21AD48
                                                                                                                                                                                                                                                                                                SHA-512:30A409FF7E6E5D584D72B28DE6F5399698278E9AC45D2D7CC5B07FA85839FD00EAD5C4F6FFF89F4B4CEACE49F428B14A8ADF11DAE2079DD2AE8E665006E82DB6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:const o=`<svg fill="none" stroke="currentColor" stroke-linejoin="round" stroke-linecap="round" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><circle cx="8" cy="8" r="7.5"/><path d="m8.5 4.5v4"/><path d="m10.3066 10.1387-1.80932-1.5768"/></svg>`;export{o as C};.//# sourceMappingURL=p-c280cd05.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2047), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2049
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.04173479400546
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:GgVDRTXPvC3Yg2la62xoJf380F5gUcprewxN22kGd10dc2z7ppvjC:hiIHc6pfZ5gXprLN22pd1R2pG
                                                                                                                                                                                                                                                                                                MD5:1BDFFD2EB0F89A085E7D3BF159723BEF
                                                                                                                                                                                                                                                                                                SHA1:A636DDF6077948ADFC44D31098700678C59254E5
                                                                                                                                                                                                                                                                                                SHA-256:6C5B727EDC8D782E8FFF5AA5F48B78B8468C942E5A1301F927DD658FC6BFF1EA
                                                                                                                                                                                                                                                                                                SHA-512:FF4C1674688E00951D725B8C7818A295337B40CD96BA4BFEF7B8A032B3CCFAF201AFD790B9B88394E8DA0DB8FF6F5FCC718488A5EA919A339C0A613474840F7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:@charset "utf-8";.fak.fa-solid-users-circle-plus:before,.fa-kit.fa-solid-users-circle-plus:before{content:"."}.fak,.fa-kit{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-family:Font Awesome Kit;font-style:normal;line-height:1}@font-face{font-family:Font Awesome Kit;font-style:normal;font-display:block;src:url(data:font/woff2;base64,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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14742
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.813466335276141
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:zMDcd4AxXnd48Hbbn3UHEVoHmRShzhHOHl5lxXB0d:zMDcd4AE83n3UHEVoHmRShzhHOHlf4
                                                                                                                                                                                                                                                                                                MD5:B633FDA98956C22B3DCE9E1CCD01C68E
                                                                                                                                                                                                                                                                                                SHA1:8471C6BD9A58E7977F9904C1B5DE76A6A9840DF0
                                                                                                                                                                                                                                                                                                SHA-256:1EE07AD905959FA15086B038749800E0228108E4A300EE4F8DD8AD714C44FF9B
                                                                                                                                                                                                                                                                                                SHA-512:99F0B6FC2133A387F35EFB0AF9A95A86699561F9F47522B7FEE7D4DA0D41D2F241665F27DC0FE684DE5E36B386962E899CF1A14876F854ABF6F542978E94B045
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"search":"Search","no-title":"No title","search-ellipsis":"Search...","left":"Left","right":"Right","search-box":"Input field to perform a search. Insert a query. To send, press Enter.","search-box-with-suggestions":"Search field with suggestions. To begin navigating suggestions, while focused, press Down Arrow. To send, press Enter.","search-box-with-suggestions-macos":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-box-with-suggestions-keyboardless":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-suggestions-single-list":"Search suggestions. To navigate between suggestions, press Up Arrow or Down Arrow. To select a suggestion, press Enter.","search-suggestions-double-list":"Two lists of search box suggestions side-by-side. To navigate between suggestions, press Up Arrow or Down Arrow. To toggle between the two lists, press Left Arrow or Right Arrow. To select a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):396
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.957190960795893
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:0OGXchMXnXstTvIhCWTmRxGNv0IJpodAhgOM:0OGXoqXstvmCWTBN/JMRN
                                                                                                                                                                                                                                                                                                MD5:F18283CDFA15D9FF7DFAD5A54413B717
                                                                                                                                                                                                                                                                                                SHA1:578ED27189DD2CF54412CC5F51EADB0810E9FCA7
                                                                                                                                                                                                                                                                                                SHA-256:C9EFAA1F2D17E4245C02E36CD80A5D7E891EDE8376F266E79F37A1DB02B0BFD3
                                                                                                                                                                                                                                                                                                SHA-512:B8A7B8BC20A58F258BF78FB1C395CD9945BD02F82DAD262C97EC9B7717B303919B8E781951BB9BA7879DAD77ACC40CB3FBB7671694452DA04DDEF554E120F7B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){return o(s,c,t,e,n,r,"atomic-refine-toggle","atomic-sort-dropdown")}export{a as b,r as e,s as f,c as m,n};.//# sourceMappingURL=p-3699e07e.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32023)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):79433
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.319591789513902
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:shVHMivUjSTsbRFyMTopLYEH59VFZYhh573hVSlQsNAFgi:sTHMFSTskPi5+QsNAii
                                                                                                                                                                                                                                                                                                MD5:7D5691BCBF05FEF8C4794C8C27D2F281
                                                                                                                                                                                                                                                                                                SHA1:5EB1DAC89859E7DFAFC444728281D78BDF427407
                                                                                                                                                                                                                                                                                                SHA-256:219E21B0E7E8452408C9A85B8B9488CA48C040BFB636B9827C880AEE68295F52
                                                                                                                                                                                                                                                                                                SHA-512:52DE48B1259B4B8D368A0DDA6E9BACB9CFA8C799F15A5A1A2DF6BEA3E6E60D96FA1C24392ECA076B41661107DFAD35CE84BF3AFE2079CC8D797BE2858B47FA4C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:!function(t,e,n){!function(t){"use strict";"function"==typeof define&&define.amd?define("datatables",["jquery"],t):"object"==typeof exports?t(require("jquery")):jQuery&&!jQuery.fn.dataTable&&t(jQuery)}(function($){"use strict";function a(t){var e="a aa ai ao as b fn i m o s ",n,r,o={};$.each(t,function(i,s){n=i.match(/^([^A-Z]+?)([A-Z])/),n&&-1!==e.indexOf(n[1]+" ")&&(r=i.replace(n[0],n[2].toLowerCase()),o[r]=i,"o"===n[1]&&a(t[i]))}),t._hungarianMap=o}function r(t,e,o){t._hungarianMap||a(t);var i;$.each(e,function(a,s){i=t._hungarianMap[a],i===n||!o&&e[i]!==n||("o"===i.charAt(0)?(e[i]||(e[i]={}),$.extend(!0,e[i],e[a]),r(t[i],e[i],o)):e[i]=e[a])})}function o(t){var e=$e.defaults.oLanguage,n=t.sZeroRecords;!t.sEmptyTable&&n&&"No data available in table"===e.sEmptyTable&&ke(t,t,"sZeroRecords","sEmptyTable"),!t.sLoadingRecords&&n&&"Loading..."===e.sLoadingRecords&&ke(t,t,"sZeroRecords","sLoadingRecords"),t.sInfoThousands&&(t.sThousands=t.sInfoThousands);var a=t.sDecimal;a&&qe(a)}function i
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):14742
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.813466335276141
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:zMDcd4AxXnd48Hbbn3UHEVoHmRShzhHOHl5lxXB0d:zMDcd4AE83n3UHEVoHmRShzhHOHlf4
                                                                                                                                                                                                                                                                                                MD5:B633FDA98956C22B3DCE9E1CCD01C68E
                                                                                                                                                                                                                                                                                                SHA1:8471C6BD9A58E7977F9904C1B5DE76A6A9840DF0
                                                                                                                                                                                                                                                                                                SHA-256:1EE07AD905959FA15086B038749800E0228108E4A300EE4F8DD8AD714C44FF9B
                                                                                                                                                                                                                                                                                                SHA-512:99F0B6FC2133A387F35EFB0AF9A95A86699561F9F47522B7FEE7D4DA0D41D2F241665F27DC0FE684DE5E36B386962E899CF1A14876F854ABF6F542978E94B045
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/lang/en.json
                                                                                                                                                                                                                                                                                                Preview:{"search":"Search","no-title":"No title","search-ellipsis":"Search...","left":"Left","right":"Right","search-box":"Input field to perform a search. Insert a query. To send, press Enter.","search-box-with-suggestions":"Search field with suggestions. To begin navigating suggestions, while focused, press Down Arrow. To send, press Enter.","search-box-with-suggestions-macos":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-box-with-suggestions-keyboardless":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-suggestions-single-list":"Search suggestions. To navigate between suggestions, press Up Arrow or Down Arrow. To select a suggestion, press Enter.","search-suggestions-double-list":"Two lists of search box suggestions side-by-side. To navigate between suggestions, press Up Arrow or Down Arrow. To toggle between the two lists, press Left Arrow or Right Arrow. To select a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (392)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):431
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.01125506761089
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:AienZCueFyfrGUSf8FKRSI26R8FLTLSd25wY2M32OzzU:zeZClFgrGUTFKR1H8FLPSdmwW2uzU
                                                                                                                                                                                                                                                                                                MD5:F3C1F6D6F8AA1AC2B6EEA18AD3F753E8
                                                                                                                                                                                                                                                                                                SHA1:BB1BA026536B895BB03D6E433EB54A8680BF5ECC
                                                                                                                                                                                                                                                                                                SHA-256:94962C3D52255B003AE8A0D91FC4780E135551EEF852A3C9C68DA4686E5375F0
                                                                                                                                                                                                                                                                                                SHA-512:9FBAED1EC6178B264791C2927A427ACDC1328B3ACE144EF9F4DA85F973CCBA5980B126F17AD0988A005077E4D8204DF7CB7390EA74CE94C6DC4B6F47FF5D67E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function n(){const n=()=>{const n=new Audio;n.volume=.5;return n.volume===1};const o=/iPad|iPhone|iPod/.test(navigator.userAgent);const t=navigator.userAgent.includes("Macintosh");const a=navigator.maxTouchPoints>=1;return o||t&&(a||n())}function o(){return navigator.platform.startsWith("Mac")}function t(){return window.matchMedia("(any-hover: hover)").matches}export{n as a,t as h,o as i};.//# sourceMappingURL=p-c86021c8.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46677), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):46677
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.221754486008366
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:XGHgp3hoNS7TVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7r10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                                                                                                MD5:70349A504137D637210D6DAEA2F7C95E
                                                                                                                                                                                                                                                                                                SHA1:66291A5CAA2D27BEDA7A6FB9985A60564FCA468F
                                                                                                                                                                                                                                                                                                SHA-256:8E2FFD596C0B4460F148DA17323C71C3A1CACB853B4502E5D6953CDA9B107E33
                                                                                                                                                                                                                                                                                                SHA-512:DDEAB6B7184ADBA27B3E3E369341AA07A38478FF3B57E23AB87C163F0217C534790337518CC19FCA7704EE1B23446CFE3C680D62D314C93521C3390C9B0BC22B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (4172)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4217
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.113575756026768
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:rUv/KII3AoxIXaC/vc/LOZjviamlAd+JaeA7V2Tg/AKXGFIfzg3XdUydGGF2Lahi:r+Iw8WK+ObadUaf8RIfc3XKuHjoxf
                                                                                                                                                                                                                                                                                                MD5:B79051E580125878542242A5115EDFE6
                                                                                                                                                                                                                                                                                                SHA1:94DA3002E898580072966DF7BAC09EC444AF8E18
                                                                                                                                                                                                                                                                                                SHA-256:0DB3E6BDB1D104588DA37AE0DF9DF6640DF7D99DB959D37A7069068C4900CCA8
                                                                                                                                                                                                                                                                                                SHA-512:C25CDB9A6A46458942FD68DA0E9BEAC528ED388202FA88DAB6AD9E16BEC5E0DA03BFC7BE86F6806FBD6D5BAFF976C976EDB5E11454E6700EB9A43425365B71A7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-2c6c1aec.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r as t,h as s,g as i}from"./p-5925f187.js";import{_ as e,a0 as r}from"./p-ab4b10d6.js";import{S as n}from"./p-cfb3c589.js";import{g as h,Q as o,a,b as c}from"./p-f51f762b.js";import{d as u}from"./p-2002205f.js";import{C as d}from"./p-c280cd05.js";import{a as m,S as f}from"./p-0943c4bd.js";import{o as p}from"./p-4fb8ce4b.js";import{g as b,R as l,a as g,b as j,c as y,d as S}from"./p-30378259.js";import"./p-8f5830b4.js";import"./p-1580513b.js";import"./p-e9c4f463.js";const _=class{constructor(s){t(this,s);this.error=undefined;this.icon=undefined;this.maxWithQuery=undefined;this.maxWithoutQuery=undefined}componentWillLoad(){try{u((t=>{this.bindings=t;return this.initialize()}),this.host)}catch(t){this.error=t}}initialize(){const t=this.bindings.user;const{registerQuerySuggest:s,fetchQuerySuggestions:i}=e(t);t.dispatch(s({id:this.bindings.id,count:this.bindings.numberOfQueries}));return{position:Array.from(this.host.parentNode.children).indexOf(this.host),onInput:()=>t.dispatch(i({
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):531
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.166911858717688
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:PIHUeHOoWnOoPIIdt7fgHaFAEFrl8fSb7HxA+n7BKOM6Qoq:P/QW8HqAEF5vXRA+7zpQj
                                                                                                                                                                                                                                                                                                MD5:6549BE47540267049A40924283DA2A9C
                                                                                                                                                                                                                                                                                                SHA1:1DC0FAC740CBF092C49EE22612C80ABD0802E28E
                                                                                                                                                                                                                                                                                                SHA-256:168BB471018AF5E2D991E1118B458BEE4B8DF7C84F2E05C58C2A9C463CA4D04D
                                                                                                                                                                                                                                                                                                SHA-512:D2746D118C11DFC8A4440D239566D8B28EC512BCEE83936A39F5473CD61A64257718A99FC6EC595A5230DB771F65B18FC5BFFDE0D9B6EAD522F6705D9D46F327
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-2002205f.js
                                                                                                                                                                                                                                                                                                Preview:import{b as o}from"./p-1580513b.js";import{c as t}from"./p-4fb8ce4b.js";const e=["atomic-search-box","atomic-insight-search-box","atomic-commerce-search-box"];const r=(r,s)=>{s.dispatchEvent(o("atomic/searchBoxSuggestion/register",r));if(!t(s,e.join(", "))){throw new Error(`The "${s.nodeName.toLowerCase()}" component was not handled, as it is not a child of the following elements: ${e.join(", ")}`)}};function s(o){return!o.query}function a(o){return!!o.query}export{s as a,r as d,a as e};.//# sourceMappingURL=p-2002205f.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1703)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1742
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.745485392584192
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:5yoL0hTAvE86U2hLLGPyMF7yyUTbOThFRyKmkf5sc:5yoIhTAELU2hGPyE7yyUHOn4KTfn
                                                                                                                                                                                                                                                                                                MD5:24C61ACFCBC28109FE8306687BFF4FA5
                                                                                                                                                                                                                                                                                                SHA1:2D1593541DE03B38B4D6067A09189C118F2528C2
                                                                                                                                                                                                                                                                                                SHA-256:84C0E8262700F133652AADA7AF88F3050E047328433FFD23BFB7844B6FAD98DF
                                                                                                                                                                                                                                                                                                SHA-512:1C7C3EBC1ADF31CCD3BD0E7CAC41BEBE494D300FB79FEE2D9C731625B8E762BCD168D3A20009606898C5DADF3299358726E39107F6F636825BD4D9CF9B6027A2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-76cdb4e5.js
                                                                                                                                                                                                                                                                                                Preview:import{s as n,f as t}from"./p-9c7dbbdf.js";function s(n){return`only screen and (min-width: ${n})`}function o(o,c,a,i,e,r,$,m){const d=o.id;const l=`${a}#${d}`;const f=`${i}:not(.${e}, .${r})`;const p=`@media ${s(c)}`;const u=`${l} { display: grid }`;const y=`${p} {\n ${l} ${n("search")} {\n justify-self: start;\n width: 80%;\n }\n }`;const h=()=>{const s=t(o,"facets");const c=t(o,"main");if(!s||!c){return""}const a=s.minWidth||"17rem";const i=s.maxWidth||"22rem";const e=c.minWidth||"50%";const r=c.maxWidth||"70rem";return`${p} {\n ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic-section-main atomic-section-main .';\n grid-template-columns:\n 1fr minmax(${a}, ${i}) minmax(${e}, ${r}) 1fr;\n column-gap: var(--atomic-layout-spacing-x);\n }\n\n ${f} ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15127)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):15128
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.870352423421634
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:Uv+clLCx8nS51LoKiBYXaOT5du7KmHdLLw0oT5leviDOBg3U9wi7O7hN:08
                                                                                                                                                                                                                                                                                                MD5:CCE8F115CAF190B149B46BB35EAE2318
                                                                                                                                                                                                                                                                                                SHA1:D9831356EA2135930D6783B0DB4D1AEF85A53DC1
                                                                                                                                                                                                                                                                                                SHA-256:282FFDFF74D3FB8642E46BE64F5A0CB9D97AC150434E1301DE0179B7770BBD85
                                                                                                                                                                                                                                                                                                SHA-512:6F08AE0BD56C78CBF36D70CB5E3D785D8A5A505FFCDCAD02FEB9F5243AD4C46AC308BF2D1E5C4C5CAE7092FB2575268E8BDD6248C481277CC5472C986DEDD61D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/css/jquery.dataTables.min.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:table.dataTable{width:100%;margin:0 auto;clear:both;border-collapse:separate;border-spacing:0}table.dataTable thead th,table.dataTable tfoot th{font-weight:bold}table.dataTable thead th,table.dataTable thead td{padding:10px 18px;border-bottom:1px solid #111}table.dataTable thead th:active,table.dataTable thead td:active{outline:none}table.dataTable tfoot th,table.dataTable tfoot td{padding:10px 18px 6px 18px;border-top:1px solid #111}table.dataTable thead .sorting_asc,table.dataTable thead .sorting_desc,table.dataTable thead .sorting{cursor:pointer;*cursor:hand}table.dataTable thead .sorting{background:url("../images/sort_both.png") no-repeat center right}table.dataTable thead .sorting_asc{background:url("../images/sort_asc.png") no-repeat center right}table.dataTable thead .sorting_desc{background:url("../images/sort_desc.png") no-repeat center right}table.dataTable thead .sorting_asc_disabled{background:url("../images/sort_asc_disabled.png") no-repeat center right}table.dataTable the
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):531
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.166911858717688
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:PIHUeHOoWnOoPIIdt7fgHaFAEFrl8fSb7HxA+n7BKOM6Qoq:P/QW8HqAEF5vXRA+7zpQj
                                                                                                                                                                                                                                                                                                MD5:6549BE47540267049A40924283DA2A9C
                                                                                                                                                                                                                                                                                                SHA1:1DC0FAC740CBF092C49EE22612C80ABD0802E28E
                                                                                                                                                                                                                                                                                                SHA-256:168BB471018AF5E2D991E1118B458BEE4B8DF7C84F2E05C58C2A9C463CA4D04D
                                                                                                                                                                                                                                                                                                SHA-512:D2746D118C11DFC8A4440D239566D8B28EC512BCEE83936A39F5473CD61A64257718A99FC6EC595A5230DB771F65B18FC5BFFDE0D9B6EAD522F6705D9D46F327
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{b as o}from"./p-1580513b.js";import{c as t}from"./p-4fb8ce4b.js";const e=["atomic-search-box","atomic-insight-search-box","atomic-commerce-search-box"];const r=(r,s)=>{s.dispatchEvent(o("atomic/searchBoxSuggestion/register",r));if(!t(s,e.join(", "))){throw new Error(`The "${s.nodeName.toLowerCase()}" component was not handled, as it is not a child of the following elements: ${e.join(", ")}`)}};function s(o){return!o.query}function a(o){return!!o.query}export{s as a,r as d,a as e};.//# sourceMappingURL=p-2002205f.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.180988357700392
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:tVvnjuqxntXtFJFK5rry3HkPTkoyLa0o34qVTbvzmHU:rn3tZmVruX9qN
                                                                                                                                                                                                                                                                                                MD5:69C9AF4E367E1D2F21D007F2C86AF583
                                                                                                                                                                                                                                                                                                SHA1:4ED673E7D95C8BE240750AEC87D8B366067962F0
                                                                                                                                                                                                                                                                                                SHA-256:E23D3109D00639897BD63F2E05F61D3351C1708975C96B5BE5FD01BAF6750B86
                                                                                                                                                                                                                                                                                                SHA-512:7AB854BB3C9B1698A5AE48F14A6D105AE22AC6F226100FFAC6DD597BD69367D1463727010F6234139099493EE8AC42ACA36FF9D87356E83F2B8CE8F3FF07C83F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 0C3.58125 0 0 3.58125 0 8C0 12.4187 3.58125 16 8 16C12.4187 16 16 12.4187 16 8C16 3.58125 12.4187 0 8 0ZM8 14.5C4.41563 14.5 1.5 11.5841 1.5 8C1.5 4.41594 4.41563 1.5 8 1.5C11.5844 1.5 14.5 4.41594 14.5 8C14.5 11.5841 11.5844 14.5 8 14.5ZM8 10.5C7.4375 10.5 7 10.9375 7 11.5C7 12.0625 7.40938 12.5 8 12.5C8.53438 12.5 9 12.0625 9 11.5C9 10.9375 8.53438 10.5 8 10.5ZM9.03438 4H7.4375C6.21875 4 5.25 4.96875 5.25 6.1875C5.25 6.59375 5.59375 6.9375 6 6.9375C6.40625 6.9375 6.75 6.59375 6.75 6.1875C6.75 5.8125 7.03438 5.5 7.40938 5.5H9.00625C9.40938 5.5 9.75 5.8125 9.75 6.1875C9.75 6.4375 9.625 6.62813 9.40625 6.75313L7.625 7.84375C7.375 8 7.25 8.25 7.25 8.5V9C7.25 9.40625 7.59375 9.75 8 9.75C8.40625 9.75 8.75 9.40625 8.75 9V8.9375L10.1594 8.0625C10.8156 7.65625 11.2219 6.9375 11.2219 6.1875C11.25 4.96875 10.2812 4 9.03438 4Z" fill="white"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):489
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.987604064912269
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:tr8lfPGluCBJWVjgS5Be4ZmFvGTl+7xrJr2tV0S:t4lfPGlu/VjgS5BenFvGxqJytV0S
                                                                                                                                                                                                                                                                                                MD5:63EAFD35D923CC1B9E5C34B6DD2EA42D
                                                                                                                                                                                                                                                                                                SHA1:512AD461EDEF904BB70E436163AE345628CF2E1B
                                                                                                                                                                                                                                                                                                SHA-256:B7B9DA015EFF2782DA943987B5586786E36E1575407E236F5EA69ABFAC1B13C9
                                                                                                                                                                                                                                                                                                SHA-512:08795CA88A897E6C053A99619B5DCF8EB8B7168C7CAD683A6B5A5470A0004CE629FAF7011F5F19646052CF6636B3404AFAA41AF9ADD03E8A0421BE24AF04D569
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.7754 18.7823L26.3511 26.3028" stroke="#23395D" stroke-width="2" stroke-linecap="square" stroke-linejoin="bevel"/>.<path d="M5.00666 19.5015C0.782226 16.2303 -0.251161 10.2778 2.62352 5.77409C5.49819 1.27044 11.3325 -0.298463 16.0783 2.15599C20.8241 4.61043 22.9155 10.2784 20.9015 15.2272C18.8876 20.176 13.4325 22.7729 8.32152 21.2159" stroke="#23395D" stroke-width="2"/>.</svg>.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (56168)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):56213
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1155818290841575
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:XAhwngo06O/aRaRmYUabHoUskc1ZjJwtqC:XAhwngoI/aRaRmYUaXWgH
                                                                                                                                                                                                                                                                                                MD5:98949C4DFB60694AC713A1D32461A8CA
                                                                                                                                                                                                                                                                                                SHA1:FE50B7B501FA9F8AF075445F64597DA49B94F239
                                                                                                                                                                                                                                                                                                SHA-256:B4F0FCEC6C91AEADA8469EA25755F9F4FBB8BED27FF0650AD1A511E90C3EE802
                                                                                                                                                                                                                                                                                                SHA-512:ECBCB2C7907C51A0F7C7D32B82EF47A1C2AD32CFFD772D73D2A776D138CA428B8EEAD3936483134E8E4BFAD8AEDDD000E489847441B9A0F34AFB95D29602F2D7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-0b727812.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-f085f17a.js";import{k as n,J as s}from"./p-ab4b10d6.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2.js";import{S as b,a as g}from"./p-0943c4bd.js";import{u}from"./p-1deb66ba.js";import{o as w,r as h,s as f,e as v}from"./p-4fb8ce4b.js";import{S as x,a as y,b as k,B as j,c as z}from"./p-c258ee3b.js";import{C as S}from"./p-a56bfec6.js";import{B as C}from"./p-d83eaf95.js";import{S as D}from"./p-cfb3c589.js";import{T as Y}from"./p-5d2c1523.js";import{e as R}from"./p-2002205f.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-e48090a7.js";import"./p-4dcb66f1.js";import"./p-b0ede3ce.js";const q=({inputRef:t,bindings:i,onClick:o,...e})=>r(C,{style:"text-transparent",part:"clear-button",class:"text-neutral-dark mr-1.5 h-8 w-8 shrink-0",onClick:()=>{o===null||o===void 0?void 0:o();t===null||t===void 0?void 0:t.focus()},ariaLabel:i
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):30328
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.663461882867988
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:STvohNZo/O8HniPVcLUcizrTvoUNZo/O8HniPVcLUciT:Goh/8CPCLYznoU/8CPCLYT
                                                                                                                                                                                                                                                                                                MD5:C03E1DA7F3C40AF33A117DC869FBB1AF
                                                                                                                                                                                                                                                                                                SHA1:97CA127397C88DBEFE5859452311BF28E90ADE5D
                                                                                                                                                                                                                                                                                                SHA-256:301F62F5421CC8F7AD0CFD70C257D4A7983BFC49C0CE8CDD99204BBA72B2F79D
                                                                                                                                                                                                                                                                                                SHA-512:29B4A178B69370FA420132BD0720BAE52D7BFC6F0706F08CB03A2D6FE823DC7E3A673141CC17CA4CC0C3809354D155F5844F23AA57FFE281047EEFFB52BE791D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64912)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):399479
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.261367237859681
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ZQZiau1BnzgjAxA0t7/lrIL+bSlSwCiSpsgRSd:ZBau1BnzgjAF7JIL+bUxCqdd
                                                                                                                                                                                                                                                                                                MD5:FEE0957B9B2567E3F81C00C21E892420
                                                                                                                                                                                                                                                                                                SHA1:73E9194E3EF4931870C6022C65DDA6098A58184B
                                                                                                                                                                                                                                                                                                SHA-256:2D72E928A4CD739A39A4A5B12B24F4497329CF74A3ABE72FFB276959A8850ED6
                                                                                                                                                                                                                                                                                                SHA-512:AB3D8DBBEBB3B03C2596E6FD0E6EFCDFC7484D3443304E2997A5B38617F48E5F59EB04255BF55E803320E0CF70C1BA0613E0647EF239B90572C8BDAE6CD7CB81
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-ab4b10d6.js
                                                                                                                                                                                                                                                                                                Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var e=Object.create;var t=Object.defineProperty;var r=Object.getOwnPropertyDescriptor;var n=Object.getOwnPropertyNames;var i=Object.getPrototypeOf,a=Object.prototype.hasOwnProperty;var u=(e,r,n)=>r in e?t(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n;var o=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(e,t)=>(typeof require<"u"?require:e
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2248
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.006007166837226
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:3mt9iF/eiE/M+koeIGVyio/e6cy/t+koeIGJ:Wy/eZ/su/eXy/dJ
                                                                                                                                                                                                                                                                                                MD5:90B697B59837896FB24F2656C0C7BF13
                                                                                                                                                                                                                                                                                                SHA1:3580BA71A7AE3DAB53079C9A11D4463391A95C7D
                                                                                                                                                                                                                                                                                                SHA-256:28718AE364402AA993E6B89CECEDFD961B66AE5916A18B8BEBD88F8DCC81E63D
                                                                                                                                                                                                                                                                                                SHA-512:90D1535CBC74158577A159E754DA6A2C73C11F2CED28E71B173498B91E8C4604A079CDB2A976758DF8DFE2FFA2AF6EC81A7133116C29DFE5FA79BB95C175984F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:(async () => {. // Resource Center - Staging. if (window.location.href.includes('rcsophiedev') || window.location.href.includes('rcstaging')) {. console.log("COVEO SANDBOX").. if (window.location.href.includes("?s=")) {. window.location.hash += window.location.hash.includes("sourcedisplayname=") ? "" : "&f-sourcedisplayname=Resource%20Center%20-%20Staging";. }. await customElements.whenDefined("atomic-search-interface");.. const searchInterface = document.querySelector("#coveosearch");. await searchInterface.initialize({. accessToken: "xx9e3e5012-d6da-4e72-8ea1-cf298d06883e",. organizationId: "genesyssandbox",. organizationEndpoints: await searchInterface.getOrganizationEndpoints('genesyssandbox'),. interfaceId: 'bbfed404-3e21-4b29-9cff-2c90de6f4b1e'. });.. // If this is the search page, send event. if (window.location.href.includes("?s=")) {. searchInterface.executeFirstSearch();. } else {. // wait for a click to effec
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13397
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.34384696769037
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:fnVko5hUqDMzYySrtFisf3fKLDMFsD60Cld9H8mUxmYTONnArdv:fTCqgbSY3
                                                                                                                                                                                                                                                                                                MD5:6C164C98630B8C5BB4070A49FD89715F
                                                                                                                                                                                                                                                                                                SHA1:736AB67033F061CE8AABED4FB6F106319D957046
                                                                                                                                                                                                                                                                                                SHA-256:E621665022BB960E60FCBED829F30A54D28484A7E2D8E46F7E5025A06608B5BF
                                                                                                                                                                                                                                                                                                SHA-512:2EE67B474E0A2A2A3A941E68343015AE20667285E51B5FDB5D3B8C5304F5F419E938CFA4849FD58890F4FCCAA566864F11DB1B1CA83D82E6E15BE75F50AAA835
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20
                                                                                                                                                                                                                                                                                                Preview:/*-------------------------------------------------------------------------------*. * Script for onClick trigger functionality used by flag images. * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am. * GTranslate Free Version is licensed under GNU/GPL license. *-------------------------------------------------------------------------------*/..function GLTFireEvent(lang_pair, lang_dest) {. try {. if (document.createEvent) {. var event = document.createEvent("HTMLEvents");. event.initEvent(lang_dest, true, true);. lang_pair.dispatchEvent(event). } else {. var event = document.createEventObject();. lang_pair.fireEvent('on' + lang_dest, event). }. } catch (e) {}.}..function GLTGetCurrentLang() {. var keyValue = document.cookie.match('(^|;) ?googtrans=([^;]*)(;|$)');. return keyValue ? keyValue[2].split('/')[2] : null;.}..function doGoogleLanguageTransl
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1324)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1363
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.075456346195461
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:S2G2NqYRFsTewXXFNqC2lAEhRFsrSxwFwhNxYRF3JZLZ96twV3F2/b3G5Nu:vG2NqUsTlFNqCQXewO3JZLZ9zZF2D384
                                                                                                                                                                                                                                                                                                MD5:578B591C348FD93915F4394D44D8FAF1
                                                                                                                                                                                                                                                                                                SHA1:E1F0C1DF343D6328DCB95BF8DAA4594CA646559F
                                                                                                                                                                                                                                                                                                SHA-256:66F469E1A00A6F5DC732D44F186426F0A7F096566E623CC67C249EF7855A4D73
                                                                                                                                                                                                                                                                                                SHA-512:56311170D5DF0950B171395CD4EBC09F3ECB1DAB45C11F38431E4A678D3E94242E6921FC93952591BB281F4232ECD17932140F94F88F1254E132AA0C9E91B15E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-30378259.js
                                                                                                                                                                                                                                                                                                Preview:import{Z as e}from"./p-ab4b10d6.js";import{h as t}from"./p-5925f187.js";import{e as r}from"./p-8f5830b4.js";const a=(e,t)=>({part:"recent-query-item",query:e,key:`recent-${r(e)}`,ariaLabel:t.t("recent-query-suggestion-label",{query:e,interpolation:{escapeValue:false}})});const n=e=>({key:"recent-query-clear",ariaLabel:e.t("clear-recent-searches",{interpolation:{escapeValue:false}}),part:"recent-query-title-item suggestion-divider",hideIfLast:true});const s=(e,r)=>t("div",{part:"recent-query-content",class:"flex items-center break-all text-left"},r);const c=({icon:e})=>t("atomic-icon",{part:"recent-query-icon",icon:e,class:"mr-2 h-4 w-4 shrink-0"});const l=({query:r,value:a})=>{if(r===""){return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all"},a)}return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all",innerHTML:e.highlightString({content:a,openingDelimiter:'<span part="recent-query-text-highlight" class="font-bold">',closingDelimiter:"</span>",highligh
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:TrueType Font data, 17 tables, 1st "GPOS", 15 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto MediumRegularVersion 2.001152; 2014Roboto-
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):162588
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.549023153346695
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:W9ft9EqMbvLI4bbciPR98xVlBe+EUOFkNc7fG8XONIqXizYSOL0TyEQ6+wV3iwD9:wF9DMbDJbciPR98x+jKc7+vSOL0ThQ9Q
                                                                                                                                                                                                                                                                                                MD5:FE13E4170719C2FC586501E777BDE143
                                                                                                                                                                                                                                                                                                SHA1:08BAB5B1AB478E8AF2279B613D3A32636B85CC65
                                                                                                                                                                                                                                                                                                SHA-256:8559132C89AD51D8A2BA5B171887A44A7BA93776E205F553573DE228E64B45F8
                                                                                                                                                                                                                                                                                                SHA-512:C62DC07831278E29213C05D93439AACF7DA7B741FC572C28851F9D392380C6D802E3147A388C4D7A3A0F359306E50CEFC4B4E2B0B98B9235C73CB699BD6FD218
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Medium.ttf
                                                                                                                                                                                                                                                                                                Preview:............GPOS}.q.......Y.GSUBL.(...a....hOS/2...........`cmap@&Hr...l....cvt ..+J../....Vfpgm{.a...-4....gasp............glyf..b...9.....hdmx=?< ........head.{.........6hhea.......T...$hmtx$.D.........loca..f...0.....maxp.......x... name=coL........post.m.d...|... prep...6.................@.m_.<...................N..$...\.s.................l.....k.$.A.\.............................N.................................3.......3.....f..................P.!....!....GOOG.@.........f.... ........:... . .....d.................%.....e...`...d...c...V.Z.R.......(.....u.D.......G.<...*.....i.......Q...O...4.......u...E...h...]...........?.z...*.....<.(.[.S.......9.f.:.......e...r.j.....B...q.-.....T.............f.......`.......J...-.7.}.-.....0...).......P.1...X...1...k.5.......1.T.Z...|.0.O...O.K.S...-...R.q.y...}.....-.}.......|.s.y...O...|...O...|.!.K.....r.w.......!...........R...8.........Q.u.....}.d...^...]...........Z...].D.W.......W.m...D.W.........J._...<...7...p.......E.B.....m.......w
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):497
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23949)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):558830
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.343077367209855
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:AX3IsJxPllN5th75NxLuMPX359WbbUxY8h:+4QxPllN5th75NxLB59WbbU7h
                                                                                                                                                                                                                                                                                                MD5:0402E56CBECC44618FB794AD7EBB3E3F
                                                                                                                                                                                                                                                                                                SHA1:89B745AF7E89CBF73730DD87A176E3B5FFC83DAD
                                                                                                                                                                                                                                                                                                SHA-256:2D8AB98DFCDF58AA1EE1A6B85EE04AA5216FC2901E517227F09ED569B2630AFF
                                                                                                                                                                                                                                                                                                SHA-512:E27D393CA05E79C279C05ABEF923BA933BBDF691E869E6A44618D6B0A5FD8ECCB90323F5D163E0F6F0D53E356D5259AD809F4EA8EF2E330C22DF770F401483F3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://braintab.genesys.com/main-Q4A7I2RQ.js
                                                                                                                                                                                                                                                                                                Preview:var CI=Object.create;var Bc=Object.defineProperty,bI=Object.defineProperties,DI=Object.getOwnPropertyDescriptor,SI=Object.getOwnPropertyDescriptors,TI=Object.getOwnPropertyNames,Dw=Object.getOwnPropertySymbols,II=Object.getPrototypeOf,Tw=Object.prototype.hasOwnProperty,AI=Object.prototype.propertyIsEnumerable;var Sw=(e,t,n)=>t in e?Bc(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,T=(e,t)=>{for(var n in t||={})Tw.call(t,n)&&Sw(e,n,t[n]);if(Dw)for(var n of Dw(t))AI.call(t,n)&&Sw(e,n,t[n]);return e},pe=(e,t)=>bI(e,SI(t));var Qf=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),ri=(e,t)=>{for(var n in t)Bc(e,n,{get:t[n],enumerable:!0})},MI=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let o of TI(t))!Tw.call(e,o)&&o!==n&&Bc(e,o,{get:()=>t[o],enumerable:!(r=DI(t,o))||r.enumerable});return e};var O=(e,t,n)=>(n=e!=null?CI(II(e)):{},MI(t||!e||!e.__esModule?Bc(n,"default",{value:e,enumerable:!0}):n,e));var p=(e,t,n)=>new Promise((r,o)=>{var i=c=>{try{a(n
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2063757
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.485182258194218
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:ksdJjA2lWYw6LsUOwUddre2zKiKihEaHh899:pI8
                                                                                                                                                                                                                                                                                                MD5:BE29B01506310311AC61A3656A39E159
                                                                                                                                                                                                                                                                                                SHA1:135089E42F8B805DB45340C007343D40D462CBF3
                                                                                                                                                                                                                                                                                                SHA-256:A87E0513728A608A7678498CA43468344C81736E5EDEA0831C79C6EEE91E1547
                                                                                                                                                                                                                                                                                                SHA-512:16969266949676D48C261532430D229F6ADCB79C64009BE4C5E0891E89B4BB0DAEEF93FEEBB67F231A302521660C45296A24C9E4459D849B31B4398AC73C5659
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/searchui/v2.10119/js/CoveoJsSearch.min.js
                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var o=i[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n=window.webpackJsonpCoveo__temporary;window.webpackJsonpCoveo__temporary=function(t,i,r){for(var s,a,u=0,l=[];u<t.length;u++)a=t[u],o[a]&&l.push(o[a][0]),o[a]=0;for(s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s]);for(n&&n(t,i,r);l.length;)l.shift()()};var i={},o={88:0,1:0,2:0,3:0,4:0,5:0,6:0,7:0,8:0,9:0,10:0,11:0,12:0,13:0,14:0,15:0,16:0,17:0,18:0,19:0,20:0,21:0,22:0,23:0,24:0,25:0,26:0,27:0,28:0,29:0,30:0,31:0,32:0,33:0,34:0,35:0,36:0,37:0,38:0,39:0,40:0,41:0,42:0,43:0,44:0,45:0,46:0,47:0,48:0,49:0,50:0,51:0,52:0,53:0,54:0,55:0,56:0,57:0,58:0,59:0,60:0,61:0,62:0
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7227)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):7922
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.28175985215148
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:+FiTmm1lgpxGEZ9acfhUam7pRL7n1NxyeeRQvD/ZE/3imGo7gX:ooHlgpxH9lm7pRLLByee+vjy/Io0X
                                                                                                                                                                                                                                                                                                MD5:EF6429EDDD505D0EC4F82D06A33C4191
                                                                                                                                                                                                                                                                                                SHA1:5BB830C3D5170AE1DF76F7E125E90BFA4C38AD9E
                                                                                                                                                                                                                                                                                                SHA-256:F06AE2A72C13401C1FB664900224AC6C167C2FC540D644C114122B35EE85852E
                                                                                                                                                                                                                                                                                                SHA-512:28C01467FFAE32746F7B844F915FEE57CBF45D815AD4064CEF866415AAEC82DB4BD4AFC859973A83A03981C552501812B59ADB6FB10743EA382A08C2E562599B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://unpkg.com/static-filter@0.0.3/dist/my-custom-components/p-886325de.js
                                                                                                                                                                                                                                                                                                Preview:let n,e,t=!1;const l={},o=n=>"object"==(n=typeof n)||"function"===n;function s(n){var e,t,l;return null!==(l=null===(t=null===(e=n.head)||void 0===e?void 0:e.querySelector('meta[name="csp-nonce"]'))||void 0===t?void 0:t.getAttribute("content"))&&void 0!==l?l:void 0}const c=(n,e,...t)=>{let l=null,s=!1,c=!1;const r=[],u=e=>{for(let t=0;t<e.length;t++)l=e[t],Array.isArray(l)?u(l):null!=l&&"boolean"!=typeof l&&((s="function"!=typeof n&&!o(l))&&(l+=""),s&&c?r[r.length-1].t+=l:r.push(s?i(null,l):l),c=s)};if(u(t),e){const n=e.className||e.class;n&&(e.class="object"!=typeof n?n:Object.keys(n).filter((e=>n[e])).join(" "))}const a=i(n,null);return a.l=e,r.length>0&&(a.o=r),a},i=(n,e)=>({i:0,u:n,t:e,$:null,o:null,l:null}),r={},u=n=>U(n).h,a=new WeakMap,f=n=>"sc-"+n.m,d=(n,e,t,l,s,c)=>{if(t!==l){let i=F(n,e),r=e.toLowerCase();if("class"===e){const e=n.classList,o=h(t),s=h(l);e.remove(...o.filter((n=>n&&!s.includes(n)))),e.add(...s.filter((n=>n&&!o.includes(n))))}else if(i||"o"!==e[0]||"n"!==e[1])
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13397
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.34384696769037
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:fnVko5hUqDMzYySrtFisf3fKLDMFsD60Cld9H8mUxmYTONnArdv:fTCqgbSY3
                                                                                                                                                                                                                                                                                                MD5:6C164C98630B8C5BB4070A49FD89715F
                                                                                                                                                                                                                                                                                                SHA1:736AB67033F061CE8AABED4FB6F106319D957046
                                                                                                                                                                                                                                                                                                SHA-256:E621665022BB960E60FCBED829F30A54D28484A7E2D8E46F7E5025A06608B5BF
                                                                                                                                                                                                                                                                                                SHA-512:2EE67B474E0A2A2A3A941E68343015AE20667285E51B5FDB5D3B8C5304F5F419E938CFA4849FD58890F4FCCAA566864F11DB1B1CA83D82E6E15BE75F50AAA835
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*-------------------------------------------------------------------------------*. * Script for onClick trigger functionality used by flag images. * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am. * GTranslate Free Version is licensed under GNU/GPL license. *-------------------------------------------------------------------------------*/..function GLTFireEvent(lang_pair, lang_dest) {. try {. if (document.createEvent) {. var event = document.createEvent("HTMLEvents");. event.initEvent(lang_dest, true, true);. lang_pair.dispatchEvent(event). } else {. var event = document.createEventObject();. lang_pair.fireEvent('on' + lang_dest, event). }. } catch (e) {}.}..function GLTGetCurrentLang() {. var keyValue = document.cookie.match('(^|;) ?googtrans=([^;]*)(;|$)');. return keyValue ? keyValue[2].split('/')[2] : null;.}..function doGoogleLanguageTransl
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3607
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.805670689336843
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:CQrRqGOS0aVoYgS0aGO1aJ91Yg1aJJoOEaiYgEavOXa4NYgXa4nOpasYgpaaObaP:DRqqpL3p8CnX3O/TNaVry5xj
                                                                                                                                                                                                                                                                                                MD5:019FEFC5084178760E6832B12A59A6D9
                                                                                                                                                                                                                                                                                                SHA1:16DD895B6515A18F00DA33F74C35AC356739B58E
                                                                                                                                                                                                                                                                                                SHA-256:417D9BB4A5C3A512B4AA54C147040CED64EF6D351D39D34D36B8EC8200002604
                                                                                                                                                                                                                                                                                                SHA-512:4CFA6D7E20A98D2CBE83F5E606104BEE49D360CDF8EA4BBCE6F8ED80913164BBC6C78858352466FC9B2CCCE4D24D2051A20F99D0228A98F0CD366D2D8CE28061
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://assets.genesyscsdt.com/styles/genesys-roboto.css
                                                                                                                                                                                                                                                                                                Preview:/* . Due to GDPR issues, webfonts must be localized to the application or Genesys approved service and should. not directly call webfonts via fonts.googleapis.com or fonts.gstatic.com.. Fonts can be localized for custom css and downloaded from here.. See https://google-webfonts-helper.herokuapp.com/fonts/roboto?subsets=latin.*/../* Genesys Primary Branding Font - Roboto */./* roboto-100 - latin */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-display: swap;. src:. local('Roboto Thin'),. local('Roboto-Thin'),. url('/assets/fonts/roboto/Roboto-Thin.ttf') format('truetype');.}../* roboto-100italic - latin */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src:. local('Roboto Thin Italic'),. local('Roboto-ThinItalic'),. url('/assets/fonts/roboto/Roboto-ThinItalic.ttf') format('truetype');.}../* roboto-300 - latin */.@font-face {. font-family: 'Roboto';. font-sty
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):128983
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.106135158895076
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:JFlgVc+2+eI+E+eG+y+eFUOQ0eeY+br+eX:JQc+r+X+CUP+x
                                                                                                                                                                                                                                                                                                MD5:F3BD90ED9190418715605B8AAA05DEBD
                                                                                                                                                                                                                                                                                                SHA1:5EF128434040CDC17B99048DA8C56287894ED542
                                                                                                                                                                                                                                                                                                SHA-256:E2FB63EA3B3D832A17E88CE1BDC0EC080117E17F1C9331697C822015E501CB13
                                                                                                                                                                                                                                                                                                SHA-512:1B3FD80EF7F59AD36961493E9BD415D06FDA61F2073252BFD61048E369F5913193A4A72D8DB23A711E73370E09AEC05E78B0A364DA225EFBAB387B07DAADC22F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/google-language-translator/css/style.css?ver=6.0.20
                                                                                                                                                                                                                                                                                                Preview:#glt-settings.wrap {. max-width:1300px;.}..#glt-settings.wrap:after {. content:'';. display:block;. clear:both;.}..#glt-footer,.#glt-footer #google_language_translator {. display:none !important;.}..#glt-translate-trigger,.#glt-translate-trigger span {. cursor:pointer;.}..#glt-settings .glt-main-settings h3:before {. content:'\f108';.}..#glt-settings .glt-layout-settings h3:before {. content:'\f116';.}..#glt-settings .glt-floating-widget-settings h3:before {. content:'\f134';.}..#glt-settings .glt-behavior-settings h3:before {. content:'\f185';.}..#glt-settings .glt-usage-settings h3:before {. content:'\f106';.}..#glt-settings .glt-preview-settings h3:before {. content:'\f115';.}..#glt-settings .glt-flag-settings h3:before {. content:'\f227';.}..#glt-settings .glt-seo-settings h3:before {. content:'\f11e';.}..#glt-settings .glt-gtranslate-ad h3:before {. content:'\f326';.}..#glt-settings .glt-css-settings h3:before {. content:'\f119';.}..#glt-settings .glt-seo-setting
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1533
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.038787809445118
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:tVvnjuVUFn8gFxfVm/QlBk5kNOimAqYnMjyr3GWp2JR6lIo18Gg6SUsX0pIQWKKN:rnzn8gEke58qYew3GWp2JR6lIug5UsX7
                                                                                                                                                                                                                                                                                                MD5:46F6015DAAD7EEAF6DEB9992E708FA24
                                                                                                                                                                                                                                                                                                SHA1:CD549C9E25A3BA4CEEDF1660D8E4F8668497B81B
                                                                                                                                                                                                                                                                                                SHA-256:0E1B75633A07E5C020FDCE724BE8E726083A332885D45B16080CECD802B1021D
                                                                                                                                                                                                                                                                                                SHA-512:EB54CA8860071814FFF5047674B160738BB894646CEF81820B31F42EE96B0760C2BE6D52B35AD3D2B4F7887C9844C09881513103EE675E5D4F03F286419E02B0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 0C12.4187 0 16 3.58125 16 8C16 12.4187 12.4187 16 8 16C3.58125 16 0 12.4187 0 8C0 3.58125 3.58125 0 8 0ZM8 14.5C8.23125 14.5 8.81563 14.275 9.4875 12.9875C9.7625 12.4344 9.97188 11.7625 10.175 11H5.825C6 11.7625 6.2375 12.4344 6.5125 12.9875C7.15625 14.275 7.76875 14.5 8 14.5ZM5.57812 9.5H10.4219C10.4719 9.02188 10.5 8.51875 10.5 8C10.5 7.48125 10.4719 6.97813 10.4219 6.5H5.57812C5.52812 6.97813 5.5 7.48125 5.5 8C5.5 8.51875 5.52812 9.02188 5.57812 9.5ZM10.175 5C9.97188 4.2375 9.7625 3.56562 9.4875 3.01406C8.81563 1.72562 8.23125 1.5 8 1.5C7.76875 1.5 7.15625 1.72562 6.5125 3.01406C6.2375 3.56562 6 4.2375 5.825 5H10.175ZM11.9312 6.5C11.975 6.98438 12 7.4875 12 8C12 8.5125 11.975 9.01562 11.9312 9.5H14.325C14.4406 9.01875 14.5 8.51562 14.5 8C14.5 7.48438 14.4406 6.98125 14.325 6.5H11.9312ZM10.6906 2.08156C11.1313 2.88313 11.4813 3.87812 11.7094 5H13.7688C13.1 3.71563 12.0125 2.683
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12722)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12761
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.167614107490538
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:z+9/IdLbwSlExL2x/ZIxAY0RsPxNOoWiCcuEUc5j7cl3hlH5658XG3WllLiO3FqR:z+9/IdLEmEEx/ZPY0RspNOoWiCcuiZUQ
                                                                                                                                                                                                                                                                                                MD5:519144F9718F35FE70383886949043E6
                                                                                                                                                                                                                                                                                                SHA1:E036B053041E3496AE2BB42EE891DCCB03234DB7
                                                                                                                                                                                                                                                                                                SHA-256:FE57A27C1847898E143884265565DA2FD8989265B57BDB9F9065C0D1120EDA24
                                                                                                                                                                                                                                                                                                SHA-512:AC282B86C2AA1B7E8BC57063A417CB661E5799F872CDFC4F0B81F89ABAE961137D564495FEC48DC49F3A826C8DE40406F063510D9F60C8D1341BDCAED5FB457B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{h as t,f as i,F as e}from"./p-5925f187.js";import{B as s}from"./p-d83eaf95.js";import{a as n}from"./p-f085f17a.js";import{D as o}from"./p-4fb8ce4b.js";import{d as r}from"./p-e48090a7.js";import{e as u,a as l}from"./p-2002205f.js";import{i as a}from"./p-c86021c8.js";const h=(i,e)=>{const s=()=>{const t="flex bg-background w-full border border-neutral rounded-md focus-within:ring";const e=i.disabled?"focus-within:border-disabled focus-within:ring-neutral":"focus-within:border-primary focus-within:ring-ring-primary";const s=i.textArea?"absolute top-0 left-0":"relative h-full";return[t,e,s].join(" ")};return t("div",{part:"wrapper",class:s(),onFocusout:i.onFocusout},e)};const d=`<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M15 1.00012L1.00012 14.9999" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/>\n<path d="M0.999878 1L14.9999 15" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.772615582885105
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqoa:VKEctKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                                                MD5:D65A07148C3BC2CAA55AA19EEB08BF83
                                                                                                                                                                                                                                                                                                SHA1:FEE4A6CB2887B32B69F2539AB85073051CFEA226
                                                                                                                                                                                                                                                                                                SHA-256:B7920C3EE4D6BB39BEE9AEAD6CBF6E02254F8B2EC119B695FE252837CB2E69A0
                                                                                                                                                                                                                                                                                                SHA-512:03E29194DE6CDA7EA9B9EABE6F8D52C5C4BA8B1369F26E75355C84B5E77759A9C9108E4C8EC4E508CB2A32D6931F333DC4365BBA85573360708EB72BB9C76F2A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 2879 x 751, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):124193
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.69695426041811
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:d0VijP+tVRKjNoPxgrBlLtmNIZ9YLV8C8IoOtoQO:R2DWmJMG8VIoO+QO
                                                                                                                                                                                                                                                                                                MD5:286298AF34C55CB15CC5E27FB9B93930
                                                                                                                                                                                                                                                                                                SHA1:343052EF38E6DE2B9CCD9400E1339F4C12E1B40A
                                                                                                                                                                                                                                                                                                SHA-256:D050E43F664E813A300E83E3A832EC6A9943EAC0E9A98184979039B5C465A1B3
                                                                                                                                                                                                                                                                                                SHA-512:810B0E27CA024400CE8911D19E4EB3421B39AE6D22DD74694CFDE03F7A2F988FA7846AE21CC328D6D6A39690514AA438DD5EA0D037F65E56E3720CE8F1C3B079
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...?................iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29468), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):29468
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.280265109094781
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:TnFBCpmGcODI9TjPIUpzAC0jJ6EN5OvZek:jjOmFMzUpO52Zek
                                                                                                                                                                                                                                                                                                MD5:A1A80FF28A1FBEC767FAC503DEA2E35B
                                                                                                                                                                                                                                                                                                SHA1:0F10DCD7EB1CBAF73AEA780BFB23926F810D8312
                                                                                                                                                                                                                                                                                                SHA-256:1B9E9B46474BEF1F4CD4BBC0E4EE4D560CB3EA5F4BFD7F19AC7B811AABBBA0DD
                                                                                                                                                                                                                                                                                                SHA-512:1F84DF60EC464E444BB8FF4EB0A5A5A73BBA2D21123A884FA2800A4E7666EAF4BCED41B5AD752A239899F67D32F874D96A97D2F7D64A1175EADE9C1CEB0C19DF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:window.zeroLayer=window.zeroLayer||[],window.zeroLayer.messages=window.zeroLayer.messages||[],window.zeroLayer.tagsLoaded=window.zeroLayer.tagsLoaded||[],window.zeroLayer.v=202308211619;const chatCheckAndRemoval=()=>{try{window.zeroLayer.chatCheckRunning?(window.zeroLayer.messages.includes("exceed")||window.zeroLayer.messages.includes("cxwidget"))&&removeChat():(window.zeroLayer.chatCheckRunning=!0,eval(window==window.top)&&((window.zeroLayer.messages.includes("exceed")||window.zeroLayer.messages.includes("cxwidget"))&&removeChat(),["pop","push","reverse","shift","unshift","splice","sort"].forEach((e=>{window.zeroLayer.messages[e]=function(){try{var t=Array.prototype[e].apply(window.zeroLayer.messages,arguments)-1;"exceed"!=window.zeroLayer.messages[t]&&"cxwidget"!=window.zeroLayer.messages[t]||removeChat()}catch(e){recordEvent("error_event",e),console.warn(e)}}})),["pop","push","reverse","shift","unshift","splice","sort"].forEach((e=>{window.zeroLayer.tagsLoaded[e]=function(){try{var
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1324)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1363
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.075456346195461
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:S2G2NqYRFsTewXXFNqC2lAEhRFsrSxwFwhNxYRF3JZLZ96twV3F2/b3G5Nu:vG2NqUsTlFNqCQXewO3JZLZ9zZF2D384
                                                                                                                                                                                                                                                                                                MD5:578B591C348FD93915F4394D44D8FAF1
                                                                                                                                                                                                                                                                                                SHA1:E1F0C1DF343D6328DCB95BF8DAA4594CA646559F
                                                                                                                                                                                                                                                                                                SHA-256:66F469E1A00A6F5DC732D44F186426F0A7F096566E623CC67C249EF7855A4D73
                                                                                                                                                                                                                                                                                                SHA-512:56311170D5DF0950B171395CD4EBC09F3ECB1DAB45C11F38431E4A678D3E94242E6921FC93952591BB281F4232ECD17932140F94F88F1254E132AA0C9E91B15E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{Z as e}from"./p-ab4b10d6.js";import{h as t}from"./p-5925f187.js";import{e as r}from"./p-8f5830b4.js";const a=(e,t)=>({part:"recent-query-item",query:e,key:`recent-${r(e)}`,ariaLabel:t.t("recent-query-suggestion-label",{query:e,interpolation:{escapeValue:false}})});const n=e=>({key:"recent-query-clear",ariaLabel:e.t("clear-recent-searches",{interpolation:{escapeValue:false}}),part:"recent-query-title-item suggestion-divider",hideIfLast:true});const s=(e,r)=>t("div",{part:"recent-query-content",class:"flex items-center break-all text-left"},r);const c=({icon:e})=>t("atomic-icon",{part:"recent-query-icon",icon:e,class:"mr-2 h-4 w-4 shrink-0"});const l=({query:r,value:a})=>{if(r===""){return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all"},a)}return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all",innerHTML:e.highlightString({content:a,openingDelimiter:'<span part="recent-query-text-highlight" class="font-bold">',closingDelimiter:"</span>",highligh
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):565
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.244504577818604
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:iJ+kVXIv6ZcYyf6XfB0Mw2os1xLcghGtNW1tMfMM:iJ+kVXj9w6Xfmrq1NH0bW1yfj
                                                                                                                                                                                                                                                                                                MD5:526CE0F2ED9AB8DA7DB1805E3EF1C668
                                                                                                                                                                                                                                                                                                SHA1:819B3ED817FE829CED23979995AFB0203F18FA39
                                                                                                                                                                                                                                                                                                SHA-256:C994684C1C1C91D2E692015A15604A770C2110B540098B777BD5E486DBADFCCD
                                                                                                                                                                                                                                                                                                SHA-512:271740E7D44D2DB874A35856DA052FDE7BF4E9A0D3671A63E2C1B07EE81CBBC9F7D7F383D3DAF74108436C09950E5A1A4C7A19E549771E65A2898532393580E1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{h as t}from"./p-5925f187.js";import{d as s}from"./p-c258ee3b.js";import{B as i}from"./p-d83eaf95.js";const r=({bindings:r,onClick:e,...o})=>t("div",{part:"submit-button-wrapper",class:"mr-2 flex items-start items-center justify-center py-2"},t(i,{style:"text-primary",class:"flex h-8 w-8 shrink-0 items-center justify-center rounded-full",part:"submit-button",ariaLabel:r.i18n.t("search"),onClick:()=>{e===null||e===void 0?void 0:e()},...o},t("atomic-icon",{part:"submit-icon",icon:s,class:"h-4 w-4"})));export{r as T};.//# sourceMappingURL=p-5d2c1523.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):17290
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                                                                                                MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                                                                                                SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                                                                                                SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                                                                                                SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869
                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1063869
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                                                                                                                MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                                                                                                SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                                                                                                SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                                                                                                SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):215
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.314683913224148
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:ABBC+n7MjvMk/ySNHIs/V9Cv3+LkCLIuFXzY5ugEV:AGuozv5iv3dCdtUB8
                                                                                                                                                                                                                                                                                                MD5:6842B16BFDA6E2F8B0680764F70E0184
                                                                                                                                                                                                                                                                                                SHA1:990829554E0975580982A3F5BBDBBCA6A0D7AD35
                                                                                                                                                                                                                                                                                                SHA-256:0A9445AB1B2F1D49F3CD2336964533791BA5A47908B0B75B379DA3F676255A89
                                                                                                                                                                                                                                                                                                SHA-512:5067C6AC8DA7D4C833A7B5D4940BC01ECE5704B68B75B82B8DBFBEEF9AD4598C60A381D4B11781494F4718D730570E8CC8AA2449F3A429A5AA6184E8A769FB89
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-8f5830b4.js
                                                                                                                                                                                                                                                                                                Preview:function n(n){return n.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function r(n){return n.split("").map((n=>n.match(/(\d|\w)+/g)?n:n.charCodeAt(0))).join("")}export{r as e,n as r};.//# sourceMappingURL=p-8f5830b4.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (807)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):846
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.238914553754987
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:kq15op3C34YWAAnQmi82TYTcLv0a3l0dJim:k+XvWlnQfn/Ev
                                                                                                                                                                                                                                                                                                MD5:14EB43612121878FF32B0716B3380169
                                                                                                                                                                                                                                                                                                SHA1:6B6C416318A27C6B62499758E4229B29BDE49191
                                                                                                                                                                                                                                                                                                SHA-256:8D7F86A6242A0C65BD54A08D814A116C78B9738A800A407DE0DD4FD1C2C032A7
                                                                                                                                                                                                                                                                                                SHA-512:2ED67682D324B82CC361C95F549E72F571E68E28F3241914293F2984C661F34B24D6DAAF64C7203C16C11B3D4372D626311515138F15385660A2BC7B43D0CA96
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{c as n}from"./p-4fb8ce4b.js";const t="1024px";function o(n,o){return n.replace(new RegExp(`\\(min-width: ${t}\\)`,"g"),`(min-width: ${o})`)}function i(n,t){var i,c;const r=(i=n.shadowRoot)===null||i===void 0?void 0:i.adoptedStyleSheets;if(!r||!r.length){return}const u=r[0];const s=Object.values(u.cssRules).map((n=>n.cssText)).join("");(c=u.replaceSync)===null||c===void 0?void 0:c.call(u,o(s,t))}function c(n,t){var i;const c=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("style");if(!c){return}c.textContent=o(c.textContent,t)}const r=["atomic-search-layout","atomic-insight-layout"];function u(o){const u=n(o,r.join(", "));if(!(u===null||u===void 0?void 0:u.mobileBreakpoint)){return}if(u.mobileBreakpoint===t){return}i(o,u.mobileBreakpoint);c(o,u.mobileBreakpoint)}export{t as D,u};.//# sourceMappingURL=p-1deb66ba.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6573
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.250759759410579
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Kvw2f+5qzTLVZIZyudmZwAWhJNahfe12YvWPNQ+JOxT3eLawT+siv5Zs:Ko2W5iTLfIQkAma5Ne+JOJJwT+sV
                                                                                                                                                                                                                                                                                                MD5:01AD79E44D5292AFE264A05C4701FE75
                                                                                                                                                                                                                                                                                                SHA1:2DADE33BA12C51D8CC330193815EF8230E2BB586
                                                                                                                                                                                                                                                                                                SHA-256:3298626D028BEEBD09B1C8E459675953F7052A61665B38B659D6438F3FD5F7E6
                                                                                                                                                                                                                                                                                                SHA-512:223B41671491124AC419EF17FC485115DF303083CFCB460B324AB13F814CA26BD50F953E3CA1CB282F81EA69DD78306CEA5B4862F85D87C54096826EB65275AD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*!. Responsive 1.0.2. 2014 SpryMedia Ltd - datatables.net/license.*/.(function(m,o){var l=function(e,i){var h=function(d,a){if(!i.versionCheck||!i.versionCheck("1.10.1"))throw"DataTables Responsive requires DataTables 1.10.1 or newer";this.s={dt:new i.Api(d),columns:[]};this.s.dt.settings()[0].responsive||(a&&"string"===typeof a.details&&(a.details={type:a.details}),this.c=e.extend(!0,{},h.defaults,i.defaults.responsive,a),d.responsive=this,this._constructor())};h.prototype={_constructor:function(){var d=this,a=this.s.dt;a.settings()[0]._responsive=this;e(m).on("resize.dtr orientationchange.dtr",.a.settings()[0].oApi._fnThrottle(function(){d._resize()}));a.on("destroy.dtr",function(){e(m).off("resize.dtr orientationchange.dtr")});this.c.breakpoints.sort(function(a,c){return a.width<c.width?1:a.width>c.width?-1:0});this._classLogic();this._resizeAuto();this._resize();var c=this.c.details;c.type&&(d._detailsInit(),this._detailsVis(),a.on("column-visibility.dtr",function(){d._detailsVis(
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):51489
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                                                                                                                MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                                                                                                SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                                                                                                SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                                                                                                SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6573
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.250759759410579
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Kvw2f+5qzTLVZIZyudmZwAWhJNahfe12YvWPNQ+JOxT3eLawT+siv5Zs:Ko2W5iTLfIQkAma5Ne+JOJJwT+sV
                                                                                                                                                                                                                                                                                                MD5:01AD79E44D5292AFE264A05C4701FE75
                                                                                                                                                                                                                                                                                                SHA1:2DADE33BA12C51D8CC330193815EF8230E2BB586
                                                                                                                                                                                                                                                                                                SHA-256:3298626D028BEEBD09B1C8E459675953F7052A61665B38B659D6438F3FD5F7E6
                                                                                                                                                                                                                                                                                                SHA-512:223B41671491124AC419EF17FC485115DF303083CFCB460B324AB13F814CA26BD50F953E3CA1CB282F81EA69DD78306CEA5B4862F85D87C54096826EB65275AD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:/*!. Responsive 1.0.2. 2014 SpryMedia Ltd - datatables.net/license.*/.(function(m,o){var l=function(e,i){var h=function(d,a){if(!i.versionCheck||!i.versionCheck("1.10.1"))throw"DataTables Responsive requires DataTables 1.10.1 or newer";this.s={dt:new i.Api(d),columns:[]};this.s.dt.settings()[0].responsive||(a&&"string"===typeof a.details&&(a.details={type:a.details}),this.c=e.extend(!0,{},h.defaults,i.defaults.responsive,a),d.responsive=this,this._constructor())};h.prototype={_constructor:function(){var d=this,a=this.s.dt;a.settings()[0]._responsive=this;e(m).on("resize.dtr orientationchange.dtr",.a.settings()[0].oApi._fnThrottle(function(){d._resize()}));a.on("destroy.dtr",function(){e(m).off("resize.dtr orientationchange.dtr")});this.c.breakpoints.sort(function(a,c){return a.width<c.width?1:a.width>c.width?-1:0});this._classLogic();this._resizeAuto();this._resize();var c=this.c.details;c.type&&(d._detailsInit(),this._detailsVis(),a.on("column-visibility.dtr",function(){d._detailsVis(
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2063757
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.485182258194218
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:ksdJjA2lWYw6LsUOwUddre2zKiKihEaHh899:pI8
                                                                                                                                                                                                                                                                                                MD5:BE29B01506310311AC61A3656A39E159
                                                                                                                                                                                                                                                                                                SHA1:135089E42F8B805DB45340C007343D40D462CBF3
                                                                                                                                                                                                                                                                                                SHA-256:A87E0513728A608A7678498CA43468344C81736E5EDEA0831C79C6EEE91E1547
                                                                                                                                                                                                                                                                                                SHA-512:16969266949676D48C261532430D229F6ADCB79C64009BE4C5E0891E89B4BB0DAEEF93FEEBB67F231A302521660C45296A24C9E4459D849B31B4398AC73C5659
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var o=i[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n=window.webpackJsonpCoveo__temporary;window.webpackJsonpCoveo__temporary=function(t,i,r){for(var s,a,u=0,l=[];u<t.length;u++)a=t[u],o[a]&&l.push(o[a][0]),o[a]=0;for(s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s]);for(n&&n(t,i,r);l.length;)l.shift()()};var i={},o={88:0,1:0,2:0,3:0,4:0,5:0,6:0,7:0,8:0,9:0,10:0,11:0,12:0,13:0,14:0,15:0,16:0,17:0,18:0,19:0,20:0,21:0,22:0,23:0,24:0,25:0,26:0,27:0,28:0,29:0,30:0,31:0,32:0,33:0,34:0,35:0,36:0,37:0,38:0,39:0,40:0,41:0,42:0,43:0,44:0,45:0,46:0,47:0,48:0,49:0,50:0,51:0,52:0,53:0,54:0,55:0,56:0,57:0,58:0,59:0,60:0,61:0,62:0
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):56
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.74692495803521
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:D9inuS8/Zp0Kth+0hk01Gib:D99S8/ZbZhzMib
                                                                                                                                                                                                                                                                                                MD5:724A18CC07E7D61E4BFE6030E7A1C9AB
                                                                                                                                                                                                                                                                                                SHA1:74BCC0118A0B3C5446F3B32D2A245545685BA5DD
                                                                                                                                                                                                                                                                                                SHA-256:92CC62E03FBCE21C4654BF513753C72F484C8D7DB494F38A5B8527007C78178E
                                                                                                                                                                                                                                                                                                SHA-512:0EEA73A5AEA1DD60C46794A9814D6983B50C0867523D5058D493E3CB6857AB86B7BC85F2F547C7328F07114A53F20154F8FB68D6238D69E82A3EC4EF2AB61201
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnhkIIca43nTBIFDZSQkvoSBQ2RYZVOEhAJPrjjB06-H9sSBQ2UkJL6EhAJTVG76ZiweiwSBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                                                Preview:ChIKBw2UkJL6GgAKBw2RYZVOGgAKCQoHDZSQkvoaAAoJCgcNkWGVThoA
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21587), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21587
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.767547715080216
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:uo8C4hGojdmCy7qGAVsq1nwGfg4xqsQMPNE:SuJ
                                                                                                                                                                                                                                                                                                MD5:A8CABC26603541A813248EFD9B4C8C05
                                                                                                                                                                                                                                                                                                SHA1:5D4C4DD165D4B916900D91DBBE68FD590478339E
                                                                                                                                                                                                                                                                                                SHA-256:9C013D90EE202F7F0C56E4D0CACEA4332B8437B6BE5C25E5A449CA5AC6B0752E
                                                                                                                                                                                                                                                                                                SHA-512:BB7CAED132D195EFFCEA6C9C1943B0E3FA857A73A8219AD0E09E28E277BB04692BE1FEA01A75275B1A10D946DCE15055333BD38235858F8E84E38C6348D96151
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-foot
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):413010
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.355247239043983
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:+P2yt+VxNn3VM3xfrnCdWPGSBE7qoHSqCrvpIDyP9ucHHC:+sVxNnqpBE7qVvprC
                                                                                                                                                                                                                                                                                                MD5:5765926C33C00069809770DCDCF3A9B5
                                                                                                                                                                                                                                                                                                SHA1:15B6CCDB289546903BDD43CC0E953DCFED1F1173
                                                                                                                                                                                                                                                                                                SHA-256:14F52B612BF622FEFD619468F7BE882F610EF063CF8C7848F3C3B9EFD9180F77
                                                                                                                                                                                                                                                                                                SHA-512:D94F2A1C713A07D60D8FBE7A48A433C52C2417FABB78E21C9B5B52A8F72428E9BC5BD7AA909CB52ABB332289E7637FC2CBC46B08BE934AFA015D143E943A3A39
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var A=function(e,t){return(A=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function I(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}A(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var L,_=function(){return(_=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function E(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1703)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1742
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.745485392584192
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:5yoL0hTAvE86U2hLLGPyMF7yyUTbOThFRyKmkf5sc:5yoIhTAELU2hGPyE7yyUHOn4KTfn
                                                                                                                                                                                                                                                                                                MD5:24C61ACFCBC28109FE8306687BFF4FA5
                                                                                                                                                                                                                                                                                                SHA1:2D1593541DE03B38B4D6067A09189C118F2528C2
                                                                                                                                                                                                                                                                                                SHA-256:84C0E8262700F133652AADA7AF88F3050E047328433FFD23BFB7844B6FAD98DF
                                                                                                                                                                                                                                                                                                SHA-512:1C7C3EBC1ADF31CCD3BD0E7CAC41BEBE494D300FB79FEE2D9C731625B8E762BCD168D3A20009606898C5DADF3299358726E39107F6F636825BD4D9CF9B6027A2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{s as n,f as t}from"./p-9c7dbbdf.js";function s(n){return`only screen and (min-width: ${n})`}function o(o,c,a,i,e,r,$,m){const d=o.id;const l=`${a}#${d}`;const f=`${i}:not(.${e}, .${r})`;const p=`@media ${s(c)}`;const u=`${l} { display: grid }`;const y=`${p} {\n ${l} ${n("search")} {\n justify-self: start;\n width: 80%;\n }\n }`;const h=()=>{const s=t(o,"facets");const c=t(o,"main");if(!s||!c){return""}const a=s.minWidth||"17rem";const i=s.maxWidth||"22rem";const e=c.minWidth||"50%";const r=c.maxWidth||"70rem";return`${p} {\n ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic-section-main atomic-section-main .';\n grid-template-columns:\n 1fr minmax(${a}, ${i}) minmax(${e}, ${r}) 1fr;\n column-gap: var(--atomic-layout-spacing-x);\n }\n\n ${f} ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):27422
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                                                                                                                MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                                                                                                SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                                                                                                SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                                                                                                SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-shims.min.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6879
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                                                                                                                MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                                                                                                SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                                                                                                SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                                                                                                SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (7089)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):7128
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.360427620526091
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:sIzlO0O9DIAe3IwaAnb9q2KDJXH2tol4w16IQj:sIzlOx9IAeY7+b9HKDlH2tRw9Qj
                                                                                                                                                                                                                                                                                                MD5:58D3193E41794BC3B0E6A3A8108BD679
                                                                                                                                                                                                                                                                                                SHA1:C2CA12244BAFD2395D1377FD6124C954D69099A1
                                                                                                                                                                                                                                                                                                SHA-256:41908C22561BA1A6DE54CCEFC2E7BC25DA5145666BC53B82D27A7428543CF85F
                                                                                                                                                                                                                                                                                                SHA-512:1E613EB8C78F22C38391ABBD4B1A6BEE2AD79A1BBF5CE08A2DD2ACE544A1316A22E7E8EB08614C86AD03BEF162FCAD79360D7BC2526DE81D29AE524EA3D7C780
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-37511f39.js
                                                                                                                                                                                                                                                                                                Preview:import{c as t}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(t,n){r.exports=n()}(t,(function(){var t=1e3,r=6e4,n=36e5,e="millisecond",u="second",i="minute",s="hour",a="day",c="week",h="month",o="quarter",f="year",d="date",v="Invalid Date",M=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,l=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,D={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var r=["th","st","nd","rd"],n=t%100;return"["+t+(r[(n-20)%10]||r[n]||r[0])+"]"}},m=function(t,r,n){var e=String(t);return!e||e.length>=r?t:""+Array(r+1-e.length).join(n)+t},y={s:m,z:function(t){var r=-t.utcOffset(),n=Math.abs(r),e=Math.floor(n/60),u=n%60;return(r<=0?"+":"-")+m(e,2,"0")+":"+m(u,2,"0")},m:function t(r,n){if(r.date()<n.date()
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15543
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.2109701057966955
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:I1prytJQbgJEVN66NQ6ncc7rcc7TJcL8XCL+65wwtJD76x7n5:jQ0EVNpJU35J2
                                                                                                                                                                                                                                                                                                MD5:AEC4E842398421970E01E789BDDDC0EA
                                                                                                                                                                                                                                                                                                SHA1:17D7DC8368E187BEEA1F54B4C3508B1886AAE6FD
                                                                                                                                                                                                                                                                                                SHA-256:7F7BAA2C098E279B2D9A722FCDA8E43B896BBB1A117490B005521ACF98BA75E4
                                                                                                                                                                                                                                                                                                SHA-512:41346C5C04E7E6B406BE0C518AA8ACFEA421ACF871812F15016C4A39DB3457BBFEA16900F6E54140A4F8D7D4B18DF39AF2A21F41CB9FAB4175BD5D9559A9BB3E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="a" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 839.8 192.6" style="enable-background:new 0 0 839.8 192.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF4F1F;}...st1{fill:#4E5054;}.</style>.<g>..<path class="st0" d="M91.5,153.8C91.5,153.8,91.5,153.8,91.5,153.8L91.5,153.8L91.5,153.8z"/>..<path class="st0" d="M499.3,121.3v-99c0-12.2-9.9-22.1-22.1-22.1c-12.2,0-22.1,9.9-22.1,22.1v90.5l-28.4-31.7l0,0L361.3,7.6...c-2.7-3.1-6.1-5.1-9.7-6.3c-0.3-0.1-0.5-0.2-0.8-0.2c-0.3-0.1-0.5-0.2-0.8-0.2c-0.6-0.1-1.1-0.3-1.7-0.4c0,0,0,0-0.1,0...c-1.1-0.2-2.3-0.3-3.4-0.3c-3.2,0-6.3,0.7-9,1.9c0,0-0.1,0-0.1,0c-0.6,0.3-1.2,0.6-1.7,0.9c-0.1,0.1-0.2,0.1-0.3,0.2...c-0.5,0.3-1,0.6-1.5,0.9c-0.1,0.1-0.3,0.2-0.4,0.3c-0.4,0.3-0.8,0.6-1.2,1c-0.1,0.1-0.2,0.2-0.3,0.3c-0.1,0.1-0.2,0.2-0.3,0.3
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):413010
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.355247239043983
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:+P2yt+VxNn3VM3xfrnCdWPGSBE7qoHSqCrvpIDyP9ucHHC:+sVxNnqpBE7qVvprC
                                                                                                                                                                                                                                                                                                MD5:5765926C33C00069809770DCDCF3A9B5
                                                                                                                                                                                                                                                                                                SHA1:15B6CCDB289546903BDD43CC0E953DCFED1F1173
                                                                                                                                                                                                                                                                                                SHA-256:14F52B612BF622FEFD619468F7BE882F610EF063CF8C7848F3C3B9EFD9180F77
                                                                                                                                                                                                                                                                                                SHA-512:D94F2A1C713A07D60D8FBE7A48A433C52C2417FABB78E21C9B5B52A8F72428E9BC5BD7AA909CB52ABB332289E7637FC2CBC46B08BE934AFA015D143E943A3A39
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var A=function(e,t){return(A=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function I(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}A(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var L,_=function(){return(_=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function E(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):166
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.983204749281448
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:TMQzKI2Hwdd5iLGRMQ092pIoKcLuWAGR/f/bKBOpFTEWsV/YpmDHBEIEV:ADKd0LGMvmIoK1HOQOPE84qIEV
                                                                                                                                                                                                                                                                                                MD5:30298E62EFD12C5C5460EA11B76D3DB3
                                                                                                                                                                                                                                                                                                SHA1:25083F537FAF049210B73F4BCECFC594186DCBF6
                                                                                                                                                                                                                                                                                                SHA-256:88F4C87A8A1ECA53F897C8AEF05769E4C7B981DCD2A27EF876AE197CA50132E7
                                                                                                                                                                                                                                                                                                SHA-512:51D416186E044A3D308A921FE5608331F34909B25331BD407E9F3EAD5CCEBD84548DBC733430BD093FB1B05C5AB9DB0E9372D3A8F1650FCCBB060ACC91AB2287
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:function t(t,o){return t.querySelector(n(o))}function n(t){return`atomic-layout-section[section="${t}"]`}export{t as f,n as s};.//# sourceMappingURL=p-9c7dbbdf.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):22446
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.308431285952441
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                                                                                                                                                                                MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                                                                                                                                SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                                                                                                                                SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                                                                                                                                SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3147)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3186
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.957748136691714
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:KbOs8UqsPVeg9ajvP0aucwFZI8xJow5M+nDjI8UcpGGCa9vX0TQwowThMoxZUmKA:K/8Uqsdez0audxJow5M+nDc8UcvCDFoS
                                                                                                                                                                                                                                                                                                MD5:1FEC95DA64B82ADD03D770719937ED50
                                                                                                                                                                                                                                                                                                SHA1:67C4DB80F3432D0CA6DE9D52C1D80502EF0E15AB
                                                                                                                                                                                                                                                                                                SHA-256:D6A44F368925C07FA830FAEEF758D3ADA8860D91D529FF2DEA9FD60CE74CCE9E
                                                                                                                                                                                                                                                                                                SHA-512:3A7C260FEF2C35176097D690862E1A73D5581749ABC78761C40010BE5749C6DAAD95BB8B547F5E0E72347167A106EB98F0FC5FA7DABDAEAC621367E1B7C00122
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-e5e52bdb.js
                                                                                                                                                                                                                                                                                                Preview:import{c as e,f as t}from"./p-5925f187.js";import{i as n}from"./p-4fb8ce4b.js";const s=(e,t,n)=>{const s=e.get(t);if(!s){e.set(t,[n])}else if(!s.includes(n)){s.push(n)}};const o=(e,t)=>{let n;return(...s)=>{if(n){clearTimeout(n)}n=setTimeout((()=>{n=0;e(...s)}),t)}};const r=e=>!("isConnected"in e)||e.isConnected;const i=o((e=>{for(let t of e.keys()){e.set(t,e.get(t).filter(r))}}),2e3);const c=()=>{if(typeof e!=="function"){return{}}const n=new Map;return{dispose:()=>n.clear(),get:t=>{const o=e();if(o){s(n,t,o)}},set:e=>{const s=n.get(e);if(s){n.set(e,s.filter(t))}i(n)},reset:()=>{n.forEach((e=>e.forEach(t)));i(n)}}};const a=e=>typeof e==="function"?e():e;const l=(e,t=((e,t)=>e!==t))=>{const n=a(e);let s=new Map(Object.entries(n!==null&&n!==void 0?n:{}));const o={dispose:[],get:[],set:[],reset:[]};const r=()=>{var t;s=new Map(Object.entries((t=a(e))!==null&&t!==void 0?t:{}));o.reset.forEach((e=>e()))};const i=()=>{o.dispose.forEach((e=>e()));r()};const c=e=>{o.get.forEach((t=>t(e)));ret
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2047), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2049
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.04173479400546
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:GgVDRTXPvC3Yg2la62xoJf380F5gUcprewxN22kGd10dc2z7ppvjC:hiIHc6pfZ5gXprLN22pd1R2pG
                                                                                                                                                                                                                                                                                                MD5:1BDFFD2EB0F89A085E7D3BF159723BEF
                                                                                                                                                                                                                                                                                                SHA1:A636DDF6077948ADFC44D31098700678C59254E5
                                                                                                                                                                                                                                                                                                SHA-256:6C5B727EDC8D782E8FFF5AA5F48B78B8468C942E5A1301F927DD658FC6BFF1EA
                                                                                                                                                                                                                                                                                                SHA-512:FF4C1674688E00951D725B8C7818A295337B40CD96BA4BFEF7B8A032B3CCFAF201AFD790B9B88394E8DA0DB8FF6F5FCC718488A5EA919A339C0A613474840F7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/assets/853cc076a0/83187063/custom-icons.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                Preview:@charset "utf-8";.fak.fa-solid-users-circle-plus:before,.fa-kit.fa-solid-users-circle-plus:before{content:"."}.fak,.fa-kit{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-family:Font Awesome Kit;font-style:normal;line-height:1}@font-face{font-family:Font Awesome Kit;font-style:normal;font-display:block;src:url(data:font/woff2;base64,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
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12722)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):12761
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.167614107490538
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:z+9/IdLbwSlExL2x/ZIxAY0RsPxNOoWiCcuEUc5j7cl3hlH5658XG3WllLiO3FqR:z+9/IdLEmEEx/ZPY0RspNOoWiCcuiZUQ
                                                                                                                                                                                                                                                                                                MD5:519144F9718F35FE70383886949043E6
                                                                                                                                                                                                                                                                                                SHA1:E036B053041E3496AE2BB42EE891DCCB03234DB7
                                                                                                                                                                                                                                                                                                SHA-256:FE57A27C1847898E143884265565DA2FD8989265B57BDB9F9065C0D1120EDA24
                                                                                                                                                                                                                                                                                                SHA-512:AC282B86C2AA1B7E8BC57063A417CB661E5799F872CDFC4F0B81F89ABAE961137D564495FEC48DC49F3A826C8DE40406F063510D9F60C8D1341BDCAED5FB457B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-c258ee3b.js
                                                                                                                                                                                                                                                                                                Preview:import{h as t,f as i,F as e}from"./p-5925f187.js";import{B as s}from"./p-d83eaf95.js";import{a as n}from"./p-f085f17a.js";import{D as o}from"./p-4fb8ce4b.js";import{d as r}from"./p-e48090a7.js";import{e as u,a as l}from"./p-2002205f.js";import{i as a}from"./p-c86021c8.js";const h=(i,e)=>{const s=()=>{const t="flex bg-background w-full border border-neutral rounded-md focus-within:ring";const e=i.disabled?"focus-within:border-disabled focus-within:ring-neutral":"focus-within:border-primary focus-within:ring-ring-primary";const s=i.textArea?"absolute top-0 left-0":"relative h-full";return[t,e,s].join(" ")};return t("div",{part:"wrapper",class:s(),onFocusout:i.onFocusout},e)};const d=`<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M15 1.00012L1.00012 14.9999" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/>\n<path d="M0.999878 1L14.9999 15" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):122541
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.096070018110607
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1FO:Uw/o1wIuiHlncm28lDbzzPup
                                                                                                                                                                                                                                                                                                MD5:91CD067F79A5839536B46C494C4272D8
                                                                                                                                                                                                                                                                                                SHA1:9C8700A19EB5D1A7C6DAB25973C40FC728DF9013
                                                                                                                                                                                                                                                                                                SHA-256:416DFABB1BA6878336A0CC23A509CC20CD2203BA0C9E31DE37BD64410D18CB8F
                                                                                                                                                                                                                                                                                                SHA-512:B82D1FB15E8EEC863133D7491103E86BB1CB67442509BD141F2C2730DC237C351D3A10BD4E9633EA208C39A98B6A508769C7C448AED809BEE43A83E10361C402
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/bootstrap.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):98216
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.76955127964051
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:t3svwzLWLnv62V/Qd+yp2cZUFCOvE8yN6RLxea6rYw3ky7TrCkN3iPlvyMrgITBF:NzLWLn+QcZUFJ5bjetYwUy7u4aB/
                                                                                                                                                                                                                                                                                                MD5:C1421D5A42A13D3ACC0CCCC096E6E2A4
                                                                                                                                                                                                                                                                                                SHA1:15920977412270393581EF7C8860A149203C8B2C
                                                                                                                                                                                                                                                                                                SHA-256:8F3FD9502450939FAD1FE30CC47AA3E18CE17B886029C67B6CCC9B0E28ECFF9B
                                                                                                                                                                                                                                                                                                SHA-512:7C579BD9F4C902FECC656E27EE340BDDEB87193B8F0074FE43DE1E8F23C3B154C24EBECC8667F575461E5690707E4E742E071141F4915868D1F959CA951D35D4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/css/dist/style-6.0.7.233.min.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                Preview:@font-face{font-family:springwood_brush;font-style:normal;font-weight:400;src:url(../../font/springwood_brush-webfont.woff2) format("woff2"),url(../../font/springwood_brush-webfont.woff) format("woff")}:root{font-size:14px}body,html{margin:0;padding:0}html{box-sizing:border-box;height:100%;scroll-padding-top:82px;width:100%}html :where(img[class*=wp-image-]){margin:10px 0}@media only screen and (max-width:768px){html{scroll-padding-top:196px}}*,:after,:before{box-sizing:inherit}body{background-color:#f6f7f9;color:#23395d;font-family:Roboto,Arial,sans-serif;font-size:1rem;font-style:normal;font-weight:400;line-height:1.66;overflow-x:hidden}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{font-weight:400;line-height:1.5;margin:20px 0}h1{font-size:2rem;font-weight:600;letter-spacing:.02em;margin-top:0}.h2,h2{font-size:1.6rem;font-weight:400;margin-bottom:24px}.h3,h3{font-size:1.4rem;font-weight:600}.h4,h4{font-size:1.15rem}.h5,h5{font-size:1.05rem}.h6,h6{font-size:1rem;font-weight:500}a{color:#2
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):547
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.106722188173828
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:quxLY647zDYLY/1K/XY6CFreLYHN/d/NWLcTbKHqLWt8o7DoCMHZFrm1vXMfQQgR:Xsgh4ujRQi7Dn4ZFrKvYxjJolYQ
                                                                                                                                                                                                                                                                                                MD5:480BEFC31AF4CBD71B62863F47D8DD7A
                                                                                                                                                                                                                                                                                                SHA1:AF07D1F1053FBB56E8890F897DEF771D8F318454
                                                                                                                                                                                                                                                                                                SHA-256:8BC3A01C3EF4B5FB816A7EA1CF3BE6A6C27A038404B3E8BA00105A0341179AAB
                                                                                                                                                                                                                                                                                                SHA-512:E6EC4EF25DB62D61CA9F5790B8E957C80978A3217DD523ECBBBD1179BB9060483467D8146BCD3A4D253F7816E39F1F2317161FEA65E34902202413CBDC7E0CF6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:var e=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}function n(e){throw new Error('Could not dynamically require "'+e+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}export{n as a,e as c,o as g};.//# sourceMappingURL=p-e9c4f463.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4307
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                                                                                MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                                                                                SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                                                                                SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                                                                                SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11048)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):415510
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.638320727372631
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:S4QGKFhlGLgB40oJAzWRSR9cM8rT/J295UZ9Or24Avt:bQBFh+c40oJ6d5mYU
                                                                                                                                                                                                                                                                                                MD5:C1F7336DE326E2772BB80B2FFC28B336
                                                                                                                                                                                                                                                                                                SHA1:CCF61E38BDCC02181233224E5C98F6C0328910A9
                                                                                                                                                                                                                                                                                                SHA-256:38F25F7C0B2DAA19E10C9361F3381532648119DD9133DD4811F3C3F144E6A34C
                                                                                                                                                                                                                                                                                                SHA-512:CED43875F6AF1B885647DDC486DB8CCC915D805C31604B59C6B2756CCD47249934EAA491BEA0CD5B7DF41E87DE88A50A784EBCFC121C2079177DDFD2ECA66078
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-WMDFV6Y7G2&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","(apps\\.mypurecloud\\.com\\.au|apps\\.(apne2|aps1|cac1|euw2|sae1|usw2)\\.pure\\.cloud|apps\\.use2\\.us\\-gov\\-pure\\.cloud|cvent\\.com|empathyinactionbook\\.com|genesyspartner\\.force\\.com|(^|all\\.docs|appfoundry|beyond|community|content|customersuccess|docs|explore|gcaphub|help|know|mktg|purecloud|resources|value|www)\\.genesys\\.com|apps\\.inindca\\.com|apps\\.inintca\\.com|apps\\.mypurecloud\\.(com|de|ie|jp)|help\\.mypurecloud\\.com)|^genesys\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","genesys\\.com"],"tag_id":109},{"function":"__ogt_ip_mark","priority":22,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1392
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.5935021697692875
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:uChU04yqXVH4ax4V4pSd2dLvD7cGYLrYwS0acybH7TQ1P4W8hS4YR5QkVUhN:/5sFHdEkS+cGmrYwBybbTQhwUTfuN
                                                                                                                                                                                                                                                                                                MD5:EEFB059BBC37C41DC82F4CDAA12B5559
                                                                                                                                                                                                                                                                                                SHA1:AF7E8F98CCDAF02AEF1FCC0E0DD534FB52F2A05D
                                                                                                                                                                                                                                                                                                SHA-256:287F41B91C6A36AF3B0A59CADE65F32EB59B8B69BC6EA13829C9814845757B74
                                                                                                                                                                                                                                                                                                SHA-512:F8BA41EC967DC23FF27E0047429F291E68C12BC62EA7521B4EF47381E17C7AE418639518EE3CB26ADD653620742556918F572B0756D2D51C6E2264D513A2D5E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                Preview:const queryString = window.location.search;..function selectRNRadioButton(selection) {. const radioButtons = document.querySelectorAll(".fedramp-toggle-input");. for (let i = 0; i < radioButtons.length; i++) {. radioButtons[i].checked = radioButtons[i].value == selection;. }. const rnSections = document.querySelectorAll(".rn-toggle-section");. for (let i = 0; i < rnSections.length; i++) {. let section_classes = rnSections[i].getAttribute("class");. if (section_classes.includes(selection)) {. rnSections[i].setAttribute("style", "display: block;");. // Create datatable API instance for announcements table to recalculate columns widths. let table = $('table.announcements-all').DataTable();. if (table.context.length != 0) {. table. .order([2, 'desc']). .page.len(100). .columns.adjust(). .draw();. }. }.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):89795
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.290870198529059
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
                                                                                                                                                                                                                                                                                                MD5:641DD14370106E992D352166F5A07E99
                                                                                                                                                                                                                                                                                                SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                                                                                                                                                                                                                                                                SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                                                                                                                                                                                                                                                                SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46677), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):46677
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.221754486008366
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:XGHgp3hoNS7TVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7r10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                                                                                                MD5:70349A504137D637210D6DAEA2F7C95E
                                                                                                                                                                                                                                                                                                SHA1:66291A5CAA2D27BEDA7A6FB9985A60564FCA468F
                                                                                                                                                                                                                                                                                                SHA-256:8E2FFD596C0B4460F148DA17323C71C3A1CACB853B4502E5D6953CDA9B107E33
                                                                                                                                                                                                                                                                                                SHA-512:DDEAB6B7184ADBA27B3E3E369341AA07A38478FF3B57E23AB87C163F0217C534790337518CC19FCA7704EE1B23446CFE3C680D62D314C93521C3390C9B0BC22B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2
                                                                                                                                                                                                                                                                                                Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (7089)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7128
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.360427620526091
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:sIzlO0O9DIAe3IwaAnb9q2KDJXH2tol4w16IQj:sIzlOx9IAeY7+b9HKDlH2tRw9Qj
                                                                                                                                                                                                                                                                                                MD5:58D3193E41794BC3B0E6A3A8108BD679
                                                                                                                                                                                                                                                                                                SHA1:C2CA12244BAFD2395D1377FD6124C954D69099A1
                                                                                                                                                                                                                                                                                                SHA-256:41908C22561BA1A6DE54CCEFC2E7BC25DA5145666BC53B82D27A7428543CF85F
                                                                                                                                                                                                                                                                                                SHA-512:1E613EB8C78F22C38391ABBD4B1A6BEE2AD79A1BBF5CE08A2DD2ACE544A1316A22E7E8EB08614C86AD03BEF162FCAD79360D7BC2526DE81D29AE524EA3D7C780
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:import{c as t}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(t,n){r.exports=n()}(t,(function(){var t=1e3,r=6e4,n=36e5,e="millisecond",u="second",i="minute",s="hour",a="day",c="week",h="month",o="quarter",f="year",d="date",v="Invalid Date",M=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,l=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,D={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var r=["th","st","nd","rd"],n=t%100;return"["+t+(r[(n-20)%10]||r[n]||r[0])+"]"}},m=function(t,r,n){var e=String(t);return!e||e.length>=r?t:""+Array(r+1-e.length).join(n)+t},y={s:m,z:function(t){var r=-t.utcOffset(),n=Math.abs(r),e=Math.floor(n/60),u=n%60;return(r<=0?"+":"-")+m(e,2,"0")+":"+m(u,2,"0")},m:function t(r,n){if(r.date()<n.date()
                                                                                                                                                                                                                                                                                                File type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.839721198420273
                                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                                • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                                                                                                                                                                                                                                                                                • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                                                                                                                                                                                                                                                                                • ZIP compressed archive (8000/1) 9.41%
                                                                                                                                                                                                                                                                                                File name:X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
                                                                                                                                                                                                                                                                                                File size:81'971 bytes
                                                                                                                                                                                                                                                                                                MD5:ab806d59859bcee06eb9c9825b9f512e
                                                                                                                                                                                                                                                                                                SHA1:d0137640479334489b3ace9e78844ef1de17f2b1
                                                                                                                                                                                                                                                                                                SHA256:eff913e2dc2224b9f1ea0d400521a59f1401a71b0d2131ea30908798033e03fe
                                                                                                                                                                                                                                                                                                SHA512:860b7210994f80b44435aa1eb9b84f758647a715688d88a6005265227b59766b20b17013926054d0db440e91ade33383c249af35fbc7b6a157e409cf9ff88220
                                                                                                                                                                                                                                                                                                SSDEEP:1536:FKbqwGbIu8r9q5zYQC0l9c8L8DvebnYoVA18LVJHTf4fM4n:FKyIBRIvLZ6vebYJ2LwR
                                                                                                                                                                                                                                                                                                TLSH:C583F1B5D213AC48CA5711F8D21A4FF1F01ADF44260DA26E4D74A5EDCF64B1F130AE6A
                                                                                                                                                                                                                                                                                                File Content Preview:PK..........!....P....\.......[Content_Types].xml ...(.........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Icon Hash:35e5c48caa8a8599
                                                                                                                                                                                                                                                                                                Document Type:OpenXML
                                                                                                                                                                                                                                                                                                Number of OLE Files:1
                                                                                                                                                                                                                                                                                                Has Summary Info:
                                                                                                                                                                                                                                                                                                Application Name:
                                                                                                                                                                                                                                                                                                Encrypted Document:False
                                                                                                                                                                                                                                                                                                Contains Word Document Stream:True
                                                                                                                                                                                                                                                                                                Contains Workbook/Book Stream:False
                                                                                                                                                                                                                                                                                                Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                                                                                                Contains Visio Document Stream:False
                                                                                                                                                                                                                                                                                                Contains ObjectPool Stream:False
                                                                                                                                                                                                                                                                                                Flash Objects Count:0
                                                                                                                                                                                                                                                                                                Contains VBA Macros:False
                                                                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                2024-10-31T19:04:02.156262+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.649769TCP
                                                                                                                                                                                                                                                                                                2024-10-31T19:04:40.225619+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.650141TCP
                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:47.897579908 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:47.897630930 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:47.897706032 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:47.898278952 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:47.898294926 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.026629925 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.026699066 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.031141043 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.031155109 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.031443119 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.033827066 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.033940077 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.033946991 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.034344912 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.075337887 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.284346104 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.284925938 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.284981012 CET4434971440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.285022020 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:49.285052061 CET49714443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:50.061434984 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:50.061434031 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:50.374083042 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.086174965 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.086225033 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.086298943 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.086541891 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.086559057 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.823966026 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.824039936 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.836777925 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.836797953 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.837131023 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:51.889559984 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.155020952 CET44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.158641100 CET49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.358540058 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.403330088 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601639986 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601670980 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601679087 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601728916 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601747990 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601759911 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601869106 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601869106 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601893902 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.601943016 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.603784084 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.603802919 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.603880882 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.603888988 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.603929996 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.718938112 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.718959093 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.719022036 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.719034910 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.719060898 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.719084978 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721498966 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721514940 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721575022 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721586943 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721627951 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721657038 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721673012 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721730947 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721739054 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.721796989 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.723053932 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.723071098 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.723119020 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.723128080 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.723157883 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.723181009 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.835896969 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.835918903 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.835972071 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836000919 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836020947 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836042881 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836751938 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836766958 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836806059 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836813927 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836843967 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.836863995 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.837876081 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.837892056 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.837935925 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.837945938 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.837986946 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.838009119 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.838697910 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.838715076 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.838778973 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.838787079 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.838828087 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.839595079 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.839611053 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.839665890 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.839673042 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.839721918 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.840466976 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.840483904 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.840545893 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.840553999 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.840606928 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.841407061 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.841422081 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.841470957 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.841478109 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.841523886 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.841535091 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.952518940 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.952590942 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.952600956 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.952615023 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.952649117 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.952677011 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.961456060 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.961469889 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.961483955 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:52.961488962 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.061135054 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.061187029 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.061256886 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.061918974 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.061960936 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.062016010 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.062362909 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.062375069 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.062637091 CET49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.062721014 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.062796116 CET49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.062985897 CET49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.063019037 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.063611031 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.063649893 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.063721895 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.063862085 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.063879013 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.064430952 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.064460993 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.064532995 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.064826965 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.064852953 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.065181971 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.065197945 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.792885065 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.793555975 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.793586969 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.793837070 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.794282913 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.794312954 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.794317961 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.794326067 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.794758081 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.794764042 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.795495033 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.795980930 CET49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.795994997 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.796401024 CET49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.796406031 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.797692060 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.798096895 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.798105955 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.798559904 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.798564911 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.811645985 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.819943905 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.819960117 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.820398092 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.820403099 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.920941114 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.920964003 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.921030998 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.921057940 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.921072006 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.921123028 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.921403885 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.921423912 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.921437025 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.921443939 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.923585892 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.923722982 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.923767090 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.923897982 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.923914909 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.923923969 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.923929930 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.925101042 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.925129890 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.925179958 CET49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.925182104 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.925230980 CET49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.925647974 CET49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.925662041 CET4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.929481983 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.929696083 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.929783106 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.929783106 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.929929972 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.929934025 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949067116 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949098110 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949155092 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949156046 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949177027 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949223042 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949224949 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949269056 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949445009 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949456930 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949623108 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949650049 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949731112 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949918032 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.949932098 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.952935934 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.952951908 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.954898119 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.954940081 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.955116034 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.955116034 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.955152035 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.955959082 CET49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.955966949 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.956033945 CET49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.957839012 CET49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.957859993 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.958028078 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.958038092 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.958097935 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.958282948 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:53.958297968 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.558121920 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.558140993 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.558206081 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.559341908 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.559355021 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.668631077 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.670555115 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.670571089 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.671938896 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.671943903 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.672612906 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.674097061 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.674134970 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.680588961 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.680610895 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.685976982 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.689460993 CET49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.689474106 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.690098047 CET49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.690104008 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.703115940 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.703541040 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.703567982 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.703990936 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.703998089 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.796483994 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.796735048 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.797166109 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.799575090 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.799575090 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.799595118 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.799602032 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.803653955 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.803884983 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.803946972 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.804119110 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.804141045 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.804208040 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.804517031 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.804538965 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.804572105 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.804579020 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.808492899 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.808495998 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.808510065 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.808518887 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.808793068 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.809166908 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.809187889 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.836672068 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.837125063 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.838427067 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.896142960 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.896217108 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.902353048 CET49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.904094934 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.904129028 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.904217005 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.904225111 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.905535936 CET49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.905535936 CET49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.905550003 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.905558109 CET4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.910429955 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.910475969 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.914422989 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.914453983 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.914491892 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.918060064 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.918060064 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.918091059 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.918133974 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:54.918159008 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.028085947 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.067116022 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.067153931 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.070436954 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.070444107 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.196171045 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.196237087 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.197108030 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.197108030 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.197402000 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.197418928 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.202435017 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.202476978 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.206562996 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.206762075 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.206779003 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.529035091 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.529556990 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.529577017 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.530039072 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.530045033 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.534770012 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.535150051 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.535178900 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.535604954 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.535613060 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.647445917 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.648224115 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.648224115 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.648233891 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.648245096 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.649590015 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.650228024 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.650228977 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.650254965 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.650274992 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.658040047 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.658117056 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.658432007 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.658432007 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.658529043 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.658545971 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.660943031 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.660974026 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.661108971 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.661324024 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.661338091 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.670176029 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.670264006 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.670403957 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.670403957 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.670438051 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.670458078 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.672624111 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.672662020 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.672831059 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.672911882 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.672924995 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.673934937 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.674077034 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.688744068 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.688762903 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.689035892 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.689667940 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.689668894 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.689698935 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.777375937 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.777451038 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.777525902 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.782524109 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.782581091 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.782630920 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.783175945 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.783198118 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.783209085 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.783216000 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.784542084 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.784569025 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.784583092 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.784590006 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.786309958 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.786349058 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.786429882 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.786668062 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.786705017 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.786770105 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.787031889 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.787046909 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.787091970 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.787106037 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.930143118 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.930809975 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.930852890 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.931664944 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:55.931674957 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.058821917 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.059298038 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.059359074 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.059401989 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.059422970 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.059436083 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.059442997 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.062225103 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.062262058 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.062325954 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.062465906 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.062479019 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094149113 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094177961 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094216108 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094252110 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094269991 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094312906 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094578981 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094594955 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094728947 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094758987 CET4434972940.126.32.138192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.094827890 CET49729443192.168.2.640.126.32.138
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.405308962 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.406044006 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.406076908 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.406342030 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.406518936 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.406524897 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.406887054 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.406903028 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.407331944 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.407340050 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.516273022 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.517201900 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.517256975 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.517752886 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.517759085 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.525059938 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.525698900 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.525721073 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.525975943 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.525979996 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.538064957 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.538116932 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.538247108 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.538794041 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.538809061 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.554632902 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.554696083 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.554750919 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.554944038 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.554963112 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.554972887 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.554977894 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.557734013 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.557775974 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.557874918 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.558144093 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.558156967 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.595982075 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.596044064 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.596088886 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.596198082 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.596215010 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.599334955 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.599364042 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.599417925 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.599630117 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.599642992 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.648804903 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.648869991 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.648915052 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.649120092 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.649131060 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.652061939 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.652101040 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.652158022 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.652276993 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.652291059 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.668497086 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.668550968 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.668602943 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.668752909 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.668766022 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.668780088 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.668785095 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.670933962 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.670968056 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.671066999 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.671194077 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.671206951 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.811409950 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.811935902 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.811975956 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.814064980 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.814069986 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.970984936 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.971045017 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.971287966 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.971287966 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.971318007 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.971333027 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.973773956 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.973804951 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.973993063 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.973993063 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:56.974025011 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.285777092 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.286358118 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.286380053 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.290440083 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.290445089 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.377847910 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.378340006 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.378362894 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.379086971 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.379092932 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.406220913 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.413444996 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.413681030 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.418459892 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.452297926 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.461864948 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.470434904 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.470488071 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.481911898 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.481926918 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.493127108 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.493155003 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.494182110 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.494184017 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.494189978 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.494210005 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.494262934 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.494268894 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.507200956 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.507272005 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.510112047 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.510112047 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.512425900 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.512439966 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.516715050 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.516794920 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.521806955 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.521807909 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.521862030 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.534427881 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.534487009 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.536689043 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.536773920 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.536786079 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.612549067 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.612757921 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.617445946 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.656582117 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.656582117 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.656608105 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.656616926 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.675729990 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.676453114 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.686712027 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.686733961 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.687074900 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.693213940 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.693213940 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.693234921 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.693417072 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.693602085 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.704670906 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.704672098 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.704691887 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.704715014 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.705127001 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.705132961 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.705224991 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.706430912 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.706448078 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.739335060 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.795248985 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.795541048 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.795597076 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.796776056 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.796793938 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.796803951 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.796811104 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.800580025 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.800618887 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.800723076 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.800851107 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.800860882 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.830383062 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.831260920 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.831406116 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.832092047 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.832107067 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.832114935 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.832119942 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.836910963 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.836961031 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.837161064 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.837515116 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.837528944 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.943624973 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.944107056 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.944130898 CET4434974140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.944153070 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:57.944181919 CET49741443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.272367001 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.272968054 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.273001909 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.274957895 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.274965048 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.275458097 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.275974035 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.276002884 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.276422024 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.276427031 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.404781103 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.404866934 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.404915094 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.407819986 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.407902002 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.407974958 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.413645029 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.413669109 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.413681984 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.413690090 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.414972067 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.414994955 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.415010929 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.415019989 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.417486906 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.417525053 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.417584896 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.417856932 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.417871952 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.418848038 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.418878078 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.419055939 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.419251919 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.419265985 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.531254053 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.545121908 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.545134068 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.546128035 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.546133041 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.569514036 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.569997072 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.570023060 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.570435047 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.570445061 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.671350956 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.671493053 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.671549082 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.671730042 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.671746969 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.671758890 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.671763897 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.675021887 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.675059080 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.675302982 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.675436020 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.675451994 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.700683117 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.700844049 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.700923920 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.700953960 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.700953960 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.700970888 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.700978994 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.703337908 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.703380108 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.703437090 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.703614950 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.703629017 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.721527100 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.722078085 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.722106934 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.722549915 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.722558022 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.849529028 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.849611998 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.849765062 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.849827051 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.849862099 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.849874973 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.849883080 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.852338076 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.852387905 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.852643967 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.852813959 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:58.852823973 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.148447037 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.149249077 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.149287939 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.151480913 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.151485920 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.164012909 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.164454937 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.164469957 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.165170908 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.165177107 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.275743008 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.275819063 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.275921106 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.276113987 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.276113987 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.276139975 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.276154041 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.280085087 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.280122042 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.280368090 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.280596018 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.280611038 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.305819988 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.306224108 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.306279898 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.306607008 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.306607962 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.306631088 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.306643009 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.308906078 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.308953047 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.309146881 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.309473038 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.309488058 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.423495054 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.426563025 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.426600933 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.427153111 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.427160978 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.559627056 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.559863091 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.559926033 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.560875893 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.560897112 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.561119080 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.561125040 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.564805984 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.564858913 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.564960957 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.565080881 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.565093040 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.609960079 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.610393047 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.610408068 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.610928059 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.610933065 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.613797903 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.614196062 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.614204884 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.614530087 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.614535093 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.742902994 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.742907047 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.742959023 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.742975950 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743056059 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743056059 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743161917 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743161917 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743179083 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743186951 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743191957 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743191957 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743196011 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.743201971 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.745800018 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.745821953 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.745846033 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.745858908 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.745902061 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.745928049 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.746097088 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.746110916 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.746160984 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:03:59.746175051 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.016607046 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.029052973 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.040318012 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.040345907 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.040884972 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.040890932 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.046962023 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.046983957 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.047607899 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.047614098 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.168405056 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.168473959 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.168544054 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.170631886 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.170631886 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.170655966 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.170665979 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.175575018 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.175780058 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.175864935 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.201018095 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.201042891 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.201055050 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.201062918 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.256376982 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.256433010 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.256509066 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.257536888 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.257612944 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.257671118 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.257744074 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.257755995 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.260674953 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.260690928 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.341058969 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.341495991 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.341531992 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.341994047 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.342003107 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.475065947 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.476305008 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.476366043 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.476419926 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.476419926 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.476438046 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.476447105 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.477979898 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.478781939 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.478797913 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.479005098 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.479043961 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.479108095 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.479224920 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.479228973 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.479233980 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.479235888 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.491621017 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.492141962 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.492166996 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.492542028 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.492547989 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.606391907 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.607162952 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.607448101 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.607448101 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.607448101 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.609654903 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.609688997 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.609750986 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.609882116 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.609894991 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.620009899 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.620045900 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.620114088 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.621759892 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.621777058 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.623481989 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.624983072 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.625050068 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.625180960 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.625180960 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.625201941 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.625210047 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.627075911 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.627093077 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.627160072 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.627276897 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.627290010 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.920802116 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:00.920840979 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.021697044 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.022243023 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.022284031 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.022732973 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.022738934 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.029176950 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.029786110 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.029822111 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.030420065 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.030431032 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.150074005 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.150228977 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.150288105 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.150360107 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.150384903 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.150396109 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.150401115 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.152807951 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.152838945 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.152921915 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.153048992 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.153065920 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.175471067 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.175538063 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.175590992 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.175894976 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.175915956 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.175928116 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.175934076 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.178124905 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.178172112 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.178242922 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.178388119 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.178396940 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.231688023 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.232157946 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.232184887 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.232633114 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.232637882 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.344790936 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.345355034 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.345371008 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.346024036 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.346026897 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.362732887 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.363073111 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.363209963 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.363209963 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.365993023 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.366024017 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.366059065 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.366099119 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.366187096 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.366358042 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.366369963 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.367883921 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.368237972 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.368263960 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.368845940 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.368850946 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.475420952 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.475491047 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.475627899 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.475805044 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.475821018 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.475860119 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.475864887 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.478336096 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.478384018 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.478451014 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.478585005 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.478596926 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.495239019 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.495609999 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.495748997 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.495748997 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.495781898 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.495786905 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.498280048 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.498336077 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.498425007 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.498605013 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.498629093 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.716334105 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.716408968 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.718609095 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.718620062 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.718895912 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.764539003 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.788906097 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.835335016 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.915384054 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.915846109 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.915868044 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.916292906 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.916296959 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.919198036 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.919512987 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.919528008 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.919964075 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:01.919967890 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.054197073 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.054352999 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.054418087 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.054500103 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.054527044 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.054534912 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.054541111 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.057363987 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.057399035 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.057527065 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.057722092 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.057734013 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.099890947 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.100409031 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.100421906 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.100992918 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.100999117 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144330978 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144355059 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144361973 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144371033 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144396067 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144423962 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144447088 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144460917 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144490004 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144767046 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144840002 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.144845963 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.156035900 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.156049967 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.156065941 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.156198025 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.156229019 CET443497694.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.156303883 CET49769443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.228353977 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.228799105 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.228827953 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.229063988 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.229370117 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.229374886 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.229450941 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.229477882 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.229831934 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.229837894 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.231013060 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.231302023 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.231409073 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.231409073 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.231436014 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.231448889 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.234216928 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.234246969 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.234329939 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.234582901 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.234592915 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.360933065 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.361536026 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.361635923 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.361677885 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.361694098 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.361702919 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.361706972 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.364612103 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.364650011 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.364790916 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.364919901 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.364929914 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.372687101 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.372755051 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.372828960 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.372917891 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.372936010 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.372945070 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.372951031 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.375193119 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.375211000 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.375299931 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.375504017 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.375516891 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.788146973 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.788836002 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.788853884 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.789486885 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.789491892 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.918467999 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.918550968 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.918849945 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.918849945 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.918891907 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.918908119 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.921837091 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.921875000 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.922041893 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.922127962 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.922142029 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.971577883 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.972502947 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.972502947 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.972539902 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:02.972558022 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.099756956 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.100009918 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.100131989 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.100132942 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.100178003 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.100198030 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.102214098 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.102884054 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.102884054 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.102926016 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.102952003 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.103151083 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.103157043 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.103180885 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.103331089 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.103338957 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.111058950 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.111135006 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.111310959 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.111310959 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.111572981 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.111588001 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.114058971 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.114080906 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.114252090 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.114334106 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.114346981 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.127022982 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.127832890 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.127832890 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.127850056 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.127867937 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.239969969 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.240262032 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.240516901 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.240518093 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.240561008 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.240585089 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.243444920 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.243489981 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.243681908 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.243804932 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.243818998 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.265441895 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.265513897 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.265738010 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.265738010 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.266207933 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.266226053 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.268660069 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.268703938 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.268927097 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.268927097 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.268970966 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.701033115 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.702097893 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.702097893 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.702126980 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.702142000 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.836160898 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.836337090 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.836417913 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.836577892 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.836601019 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.836615086 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.836621046 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.840553045 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.840600967 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.840682983 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.840945959 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.840956926 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.850662947 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.851135015 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.851145029 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.851722002 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.851726055 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.899322033 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.899938107 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.899970055 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.900904894 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.900911093 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.981446028 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.981515884 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.981772900 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.981812954 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.981832981 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.981843948 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.981848955 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.984678984 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.984720945 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.984795094 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.984941959 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.984956980 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.989826918 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.990215063 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.990245104 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.990664005 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:03.990669966 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.021353960 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.028871059 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.028897047 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.029385090 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.029390097 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.035248041 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.035640001 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.035722971 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.036037922 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.036056042 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.036067963 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.036072969 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.039128065 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.039164066 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.039235115 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.039370060 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.039378881 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.134780884 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.135129929 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.135181904 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.135221958 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.135245085 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.135260105 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.135265112 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.137825012 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.137868881 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.137933016 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.138077974 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.138093948 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.154977083 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.155144930 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.155236959 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.155273914 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.155273914 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.155301094 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.155311108 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.157495022 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.157531023 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.157594919 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.157721043 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.157733917 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.580966949 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.581605911 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.581640005 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.582082987 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.582088947 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.712219000 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.712601900 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.712671995 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.712784052 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.712806940 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.712820053 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.712826014 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.717752934 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.721648932 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.721674919 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.722243071 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.722249031 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.726094007 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.726156950 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.726223946 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.726437092 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.726449013 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.793863058 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.794758081 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.794792891 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.795959949 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.795973063 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.848949909 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.849828959 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.849909067 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.849941015 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.849956036 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.849967003 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.849972010 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.853136063 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.853189945 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.853266001 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.853466988 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.853478909 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.909622908 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.910252094 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.910279036 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.910698891 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.910708904 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.911808968 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.912117958 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.912133932 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.912457943 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.912462950 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.928008080 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.928184986 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.928258896 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.928303957 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.928320885 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.928333044 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.928338051 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.931269884 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.931310892 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.931391954 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.931562901 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:04.931579113 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.038279057 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.039107084 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.039211988 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.039259911 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.039282084 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042037964 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042126894 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042186022 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042315960 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042315960 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042329073 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042337894 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042367935 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042416096 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042491913 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042637110 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.042656898 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.045048952 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.045090914 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.045170069 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.045331001 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.045345068 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.459134102 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.459681034 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.459701061 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.460308075 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.460313082 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.587505102 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.588052988 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.588146925 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.588179111 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.588195086 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.588205099 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.588210106 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.591228962 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.591249943 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.591325045 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.591485977 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.591492891 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.654546976 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.655298948 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.655339003 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.655864954 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.655874014 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.693171978 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.693710089 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.693739891 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.694391012 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.694399118 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.783195972 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.783829927 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.783853054 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.784320116 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.784324884 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.784748077 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.786045074 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.786118031 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.786164045 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.786187887 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.786212921 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.786220074 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.789290905 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.789335012 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.789402008 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.789634943 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.789647102 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.790970087 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.791343927 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.791356087 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.792013884 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.792018890 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.823415995 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.823645115 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.823698044 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.823769093 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.823795080 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.823810101 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.823817968 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.826935053 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.826977015 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.827073097 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.827558041 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.827570915 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.916796923 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.917278051 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.917365074 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.917427063 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.917427063 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.917453051 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.917474031 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.920559883 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.920614958 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.920708895 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.921128035 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.921152115 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.923538923 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.924078941 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.924171925 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.924211979 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.924211979 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.924232960 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.924247026 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.926934958 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.926970005 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.927041054 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.927223921 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.927237988 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.325359106 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.326385021 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.326417923 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.327064037 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.327069044 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.456964970 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.459753990 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.459830999 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.459867001 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.459886074 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.459896088 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.459901094 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.463228941 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.463335991 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.463437080 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.463604927 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.463633060 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.549652100 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.550195932 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.550292969 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.550786018 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.550806046 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.550846100 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.551110029 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.551126957 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.551578045 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.551583052 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.668036938 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.668564081 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.668595076 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.669152975 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.669158936 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.676172972 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.676537037 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.676557064 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.677030087 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.677035093 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.681209087 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.681288958 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.681358099 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.681549072 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.681602955 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.681663990 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.681680918 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.684437037 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.684469938 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.684544086 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.684760094 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.684772968 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.686058998 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.686127901 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.686213970 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.686290026 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.686307907 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.686319113 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.686326981 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.689392090 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.689423084 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.689485073 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.689646006 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.689656973 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.803107023 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.803689957 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.803755999 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.803797960 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.803797960 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.803817034 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.803828001 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.807751894 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.807790041 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.807857037 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.808058023 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.808074951 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.808743954 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.810933113 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.810981035 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.811043978 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.811058998 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.811073065 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.811078072 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.814049006 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.814086914 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.814136982 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.814307928 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:06.814321995 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.210813046 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.211497068 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.211529016 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.212074041 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.212083101 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.343682051 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.343849897 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.343918085 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.343997002 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.344019890 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.344031096 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.344037056 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.347170115 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.347213984 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.347296953 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.347476006 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.347493887 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.409230947 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.410020113 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.410058975 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.410552979 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.410558939 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.428575039 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.429065943 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.429089069 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.429627895 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.429640055 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.536654949 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.536719084 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.536804914 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.537045956 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.537074089 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.537087917 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.537094116 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.540368080 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.540416002 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.540524006 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.540709019 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.540726900 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.557595015 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.558182955 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.558203936 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.558787107 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.558794975 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561568022 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561628103 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561769962 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561777115 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561817884 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561952114 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561973095 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561984062 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.561990023 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.565078020 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.565099955 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.565165997 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.578123093 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.578135014 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.605844021 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.606292009 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.606329918 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.606884956 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.606894970 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.686172962 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.686501980 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.686570883 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.686613083 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.686613083 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.686630011 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.686640024 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.689879894 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.689919949 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.690017939 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.690175056 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.690184116 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.737907887 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.737935066 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.738010883 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.738029003 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.738059044 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.738315105 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.738336086 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.738348961 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.738354921 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.741569042 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.741600990 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.741683006 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.741848946 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:07.741858959 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.094666004 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.139573097 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.280673981 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.319466114 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.319977045 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.319997072 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.320437908 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.320442915 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.327075958 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.425127983 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.425139904 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.425760031 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.425765038 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.438134909 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.438632011 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.438648939 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.439239025 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.439245939 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.445405006 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.445417881 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.446013927 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.446018934 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.449757099 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.450084925 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.450212955 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.450213909 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.450375080 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.450386047 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.497627974 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.545818090 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.552750111 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.552783012 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.553203106 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.553219080 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.555783987 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.565495014 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.565505028 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.565992117 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.565996885 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.569094896 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.569180012 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.569222927 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.571156979 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.571176052 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.571223974 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.571235895 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.571247101 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.571295023 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.575052977 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.575066090 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.575134039 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.575139999 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.575268030 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.575272083 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.575283051 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.575285912 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.624759912 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.624759912 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.624777079 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.624784946 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.692117929 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.692296982 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.692528963 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.700979948 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.700994968 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.701035976 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.701040983 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.720175982 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.720210075 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.720516920 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.724978924 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.724987984 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.729912043 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.729928970 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.730323076 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.730489969 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.730498075 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.732156992 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.732166052 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.732253075 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.732399940 CET49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.732435942 CET4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.732532978 CET49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.734450102 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.734457016 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.734930992 CET49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.734947920 CET4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.737127066 CET49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.737149954 CET4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.737224102 CET49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.737621069 CET49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:08.737631083 CET4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.458971024 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.460325956 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.460325956 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.460342884 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.460354090 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.468610048 CET4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.469736099 CET49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.469736099 CET49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.469762087 CET4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.469783068 CET4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.477901936 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.478910923 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.478910923 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.478950977 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.478961945 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.479985952 CET4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.481317997 CET49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.481317997 CET49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.481347084 CET4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.481360912 CET4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.481677055 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.482476950 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.482476950 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.482497931 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.482532024 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.589962959 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.590034008 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.590109110 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.590827942 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.590867996 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.590886116 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.590903044 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.594135046 CET49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.594177008 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.594475031 CET49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.594475031 CET49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.594512939 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.600841045 CET4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.600955963 CET4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.601167917 CET49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.601167917 CET49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.602749109 CET49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.602777958 CET4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.604105949 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.604146004 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.604247093 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.604507923 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.604525089 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.613457918 CET4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.613519907 CET4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.613718987 CET49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.613719940 CET49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.614995003 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.615031958 CET49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.615053892 CET4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.615636110 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.615729094 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.615767956 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.615786076 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.615828037 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.615854979 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618000031 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618001938 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618040085 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618063927 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618138075 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618144035 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618304014 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618314028 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618316889 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.618340015 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.677994013 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.686161041 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.686269045 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.691577911 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.691577911 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.691608906 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.691615105 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.704412937 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.704514980 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.704655886 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.705562115 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:09.705599070 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.344244957 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.345623016 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.345647097 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.346072912 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.346080065 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.346887112 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.348401070 CET49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.348421097 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.348818064 CET49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.348823071 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.355649948 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.357383966 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.357409000 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.357795954 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.357804060 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.367007017 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.367361069 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.367372990 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.367769957 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.367774963 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.454437017 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.456645012 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.456705093 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.457150936 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.457165956 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.476438046 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.477155924 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.477230072 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.477264881 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.477283955 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.477298021 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.477303982 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.480118990 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.480156898 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.480221987 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.480392933 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.480402946 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.483524084 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.484098911 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.484154940 CET49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.484203100 CET49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.484219074 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.484230042 CET49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.484236002 CET4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.486637115 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.486661911 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.486732960 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.486884117 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.486892939 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.492105007 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.492301941 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.492363930 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.492383957 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.492396116 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.492404938 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.492408991 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.494771004 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.494791985 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.494854927 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.494982004 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.494988918 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.506841898 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.506865978 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.506908894 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.506974936 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.507407904 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.507430077 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.507441998 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.507447004 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.510375977 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.510394096 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.510478973 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.510643959 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.510654926 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.584824085 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.584908009 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.584973097 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.585031986 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.585182905 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.585206032 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.585216999 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.585223913 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.588495016 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.588542938 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.588700056 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.589193106 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.589204073 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.635883093 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.635947943 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.636270046 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.636909962 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:10.636934042 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.228952885 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.241440058 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.241446018 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.241969109 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.241971970 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.284980059 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.286015987 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.286025047 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.286618948 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.286622047 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.287992954 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.288471937 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.288501978 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.289388895 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.289396048 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.310748100 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.311738968 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.311750889 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.312055111 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.312060118 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.367080927 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.367774010 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.367796898 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.368244886 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.368252039 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.370915890 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.370980978 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.371042013 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.371207952 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.371225119 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.371236086 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.371241093 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.374340057 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.374373913 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.374433994 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.374591112 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.374599934 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.416888952 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.417047977 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.417098045 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.417318106 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.417340040 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.417352915 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.417360067 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.419639111 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.419663906 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.419704914 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.419717073 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.419750929 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420017958 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420021057 CET49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420033932 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420047998 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420052052 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420053959 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420123100 CET49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420258999 CET49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.420269012 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.422817945 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.422843933 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.422895908 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.423012018 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.423021078 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.447031021 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.447099924 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.447185993 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.447331905 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.447331905 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.447345018 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.447354078 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.449928999 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.449969053 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.450047016 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.450158119 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.450167894 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.504600048 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.504671097 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.504858971 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.504889011 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.504905939 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.504915953 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.504923105 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.507700920 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.507728100 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.507808924 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.507970095 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.507985115 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.770498991 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.770576954 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.773413897 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.773421049 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.773747921 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.775734901 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.775794983 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.775800943 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.775947094 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:11.819333076 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.025217056 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.025755882 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.025770903 CET4434988040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.025826931 CET49880443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.111597061 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.112092018 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.112122059 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.112555027 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.112560987 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.154400110 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.154886961 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.154915094 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.155391932 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.155399084 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.158884048 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.159852028 CET49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.159864902 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.160254002 CET49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.160259008 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.173414946 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.173780918 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.173796892 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.174175024 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.174180031 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.244577885 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.245275021 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.245299101 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.245806932 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.245814085 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.262034893 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.262219906 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.262479067 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.262559891 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.262576103 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.262587070 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.262592077 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.265809059 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.265857935 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.266509056 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.266675949 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.266686916 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.283922911 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.283952951 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.284001112 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.284013033 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.284250021 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.284257889 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.284276009 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.284279108 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.284348965 CET49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.284352064 CET4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.287307024 CET49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.287334919 CET4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.287441969 CET49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.287643909 CET49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.287656069 CET4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.288418055 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.288813114 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.288922071 CET49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.288959026 CET49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.288986921 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.289000034 CET49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.289005995 CET4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.291405916 CET49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.291445017 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.291508913 CET49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.291636944 CET49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.291651011 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.344356060 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.344441891 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.344594002 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.344722033 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.344750881 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.344782114 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.344795942 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.347738981 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.347810984 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.347883940 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.348016977 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.348031044 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.374414921 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.374592066 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.374661922 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.374672890 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.374828100 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.376516104 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.376516104 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.376533985 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.376543999 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.377466917 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.377512932 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.377578020 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.377742052 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:12.377756119 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.042762041 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.092703104 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.102447987 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.111273050 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.132826090 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.132844925 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.136395931 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.136401892 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.144473076 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.144480944 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.147975922 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.147979975 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.155185938 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.180299044 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.180310965 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.180779934 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.180785894 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.249349117 CET4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.250075102 CET49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.250089884 CET4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.250447989 CET49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.250456095 CET4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.264554977 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.264688969 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.264810085 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.264951944 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.264970064 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.264982939 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.264988899 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.269928932 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.269969940 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.270102978 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.271348953 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.271359921 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.278659105 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.278688908 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.278738976 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.278742075 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.278830051 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.279139042 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.279150009 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.279160023 CET49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.279165030 CET4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.301760912 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.301841021 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.301980972 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.307883978 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.308398962 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.308478117 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.310725927 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.310750008 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.311269045 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.311294079 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.325248957 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.325301886 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.325365067 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.327569008 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.327588081 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.406531096 CET4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.406610012 CET4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.407119036 CET49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.407119036 CET49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.407152891 CET49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.407167912 CET4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.410110950 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.410145044 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.410207033 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.410336018 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.410345078 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.415633917 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.416691065 CET49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.416729927 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.417139053 CET49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.417156935 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.546915054 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.546966076 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.547194958 CET49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.547243118 CET49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.547269106 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.547281027 CET49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.547286987 CET4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.550255060 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.550302982 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.550379038 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.550503969 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:13.550522089 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.028295994 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.029366016 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.029382944 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.029860973 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.029865026 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.031677008 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.032231092 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.032255888 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.032609940 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.032618046 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.065879107 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.067559958 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.067569017 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.067944050 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.067948103 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.158792973 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.159046888 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.159104109 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.159327984 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.159348965 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.159360886 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.159365892 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.160279989 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.160340071 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.160393000 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.160737038 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.160759926 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.160773039 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.160778999 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.163274050 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.163321972 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.163382053 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.163842916 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.163872004 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.163934946 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.164000034 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.164021969 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.164098024 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.164112091 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.169857025 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.171086073 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.171108961 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.171559095 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.171566963 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.195755005 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.195880890 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.195941925 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.195996046 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.196038961 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.196050882 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.196060896 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.196064949 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.198870897 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.198920965 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.198990107 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.199107885 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.199121952 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.287097931 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.287678003 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.287686110 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.288140059 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.288145065 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.304693937 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.304886103 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.305031061 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.305078983 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.305078983 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.305100918 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.305110931 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.308098078 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.308135986 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.308234930 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.308403015 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.308417082 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.419881105 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.420034885 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.420505047 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.420562029 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.420569897 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.420577049 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.420581102 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.423383951 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.423438072 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.423502922 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.423629045 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.423645973 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.915072918 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.915636063 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.915661097 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.915746927 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.916085958 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.916091919 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.916435003 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.916466951 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.916876078 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.916886091 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.934173107 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.934952974 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.934978008 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.935394049 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:14.935400963 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.045650959 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.046000004 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.046052933 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.046077967 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.046111107 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.046160936 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.046183109 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.046199083 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.046205044 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.047781944 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049196959 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049237967 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049268007 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049345970 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049386024 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049401999 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049415112 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049420118 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.049949884 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.050070047 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.050070047 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.050098896 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.050326109 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.050334930 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.050771952 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.050780058 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.051453114 CET49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.051495075 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.051564932 CET49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.051690102 CET49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.051701069 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.067692995 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.067770958 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.067894936 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.067925930 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.067940950 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.067950964 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.067955971 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.070770025 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.070795059 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.071330070 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.071330070 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.071348906 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.170536995 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.171176910 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.171207905 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.171720028 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.171725035 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.180130005 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.180202007 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.180252075 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.180418015 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.180433989 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.180466890 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.180473089 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.183254004 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.183274031 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.183357954 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.183506966 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.183520079 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.303730965 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.303801060 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.303901911 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.304085970 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.304137945 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.304167032 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.304183960 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.306587934 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.306634903 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.306731939 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.306853056 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.306864023 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.788268089 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.788851023 CET49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.788892984 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.789324999 CET49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.789330006 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.818263054 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.818979025 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.819011927 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.819243908 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.819251060 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.819916964 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.820168018 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.820182085 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.820518017 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.820523977 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.917557001 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.917630911 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.917681932 CET49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.918283939 CET49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.918304920 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.918314934 CET49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.918320894 CET4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.918853998 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.919903040 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.919934988 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.921294928 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.921312094 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.926179886 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.926218987 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.926291943 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.926425934 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.926445961 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955203056 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955235958 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955260038 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955285072 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955295086 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955297947 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955332041 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955387115 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955455065 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955455065 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955651045 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955651045 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955668926 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.955677986 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.959772110 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.959772110 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.959777117 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.959784031 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.962851048 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.962912083 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.962949991 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.962980032 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.962985039 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.963053942 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.963217974 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.963228941 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.963229895 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:15.963241100 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.036273956 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.036760092 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.036798000 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.037216902 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.037223101 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.049230099 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.049303055 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.049362898 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.050148010 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.050168037 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.050179005 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.050184965 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.057936907 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.057996988 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.058098078 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.058223963 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.058238029 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.166212082 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.166243076 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.166285992 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.166728020 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.167112112 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.167129993 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.167145967 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.167151928 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.170444012 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.170481920 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.170778036 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.171060085 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.171073914 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.652896881 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.653856993 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.653879881 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.654495001 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.654500008 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.694832087 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.695554018 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.695571899 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.696242094 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.696248055 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.731957912 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.732506990 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.732534885 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.733053923 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.733062029 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.785979986 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.786046028 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.786123037 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.786355972 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.786376953 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.786391973 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.786396980 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.789732933 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.789789915 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.789877892 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.790111065 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.790121078 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.805430889 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.805969000 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.806000948 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.806543112 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.806548119 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.831798077 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832257032 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832314968 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832335949 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832375050 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832428932 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832448006 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832458019 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832458019 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832467079 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.832473040 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.835787058 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.835824966 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.835947037 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.836126089 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.836134911 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.872781992 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.872838974 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.872894049 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.873148918 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.873167038 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.873177052 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.873182058 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.876194000 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.876231909 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.876333952 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.876502037 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.876512051 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.940963030 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.941431046 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.941446066 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.942028999 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:16.942034006 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.077193022 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.077286959 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.077482939 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.078032017 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.078051090 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.078063965 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.078069925 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.081518888 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.081576109 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.081654072 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.081969023 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.081979990 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.535258055 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.535841942 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.535871983 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.536279917 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.536284924 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.576215982 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.581533909 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.581566095 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.581949949 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.581954956 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.632724047 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.642812967 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.642848969 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.643238068 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.643244982 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.664813042 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.665451050 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.665572882 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.666178942 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.666199923 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.666213036 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.666218042 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.667099953 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.667128086 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.667171001 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.667181015 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.667210102 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.669367075 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.669367075 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.669372082 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.669379950 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.694735050 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.694797039 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.694895029 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.695228100 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.695269108 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.695358038 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.695370913 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.695379972 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.695449114 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.695461988 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.711828947 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.712136030 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.712236881 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.712438107 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.712438107 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.712455988 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.712471008 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.731657028 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.731698990 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.731790066 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.732336998 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.732351065 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.771401882 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.771435976 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.771487951 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.771534920 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.771584034 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.772459984 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.772483110 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.772494078 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.772499084 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.779623985 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.779659033 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.779746056 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.779871941 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.779886007 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.811937094 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.812345028 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.812367916 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.812850952 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.812855005 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.948688030 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.948757887 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.948810101 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.949064016 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.949086905 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.949096918 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.949101925 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.951981068 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.952023029 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.952100992 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.952409029 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:17.952424049 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.426506996 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.426961899 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.426990986 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.427423000 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.427428007 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.430928946 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.431346893 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.431363106 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.431859970 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.431865931 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.453080893 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.453769922 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.453790903 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.454165936 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.454173088 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.514890909 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.515599012 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.515614986 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.516076088 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.516081095 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.561321020 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.561359882 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.561414003 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.561435938 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.561466932 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.561826944 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.561842918 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.562793970 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.562850952 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.562905073 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.563175917 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.563199043 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.563221931 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.563229084 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.564994097 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.565026999 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.565100908 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.565278053 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.565289974 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.566634893 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.566673994 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.566752911 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.566865921 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.566876888 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.580858946 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.581022978 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.581083059 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.581110001 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.581110001 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.581125021 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.581136942 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.583034992 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.583051920 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.583142042 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.583295107 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.583307981 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.658176899 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.664608955 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.664705992 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.664750099 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.664767027 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.664777994 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.664783955 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.667538881 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.667587996 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.667661905 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.667799950 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.667814016 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.681272030 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.681658983 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.681678057 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.682099104 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.682105064 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989129066 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989463091 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989511013 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989538908 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989598036 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989650965 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989670038 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989686966 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989707947 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.989713907 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.992708921 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.992748976 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.992850065 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.992983103 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:18.992995977 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.304685116 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.305236101 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.305259943 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.305685997 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.305691957 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.317780972 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.318186045 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.318193913 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.318691015 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.318696022 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.322747946 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.323153973 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.323172092 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.323726892 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.323731899 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.413580894 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.417063951 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.417088985 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.417510033 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.417514086 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.439244986 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.439307928 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.439395905 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.439598083 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.439611912 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.439635038 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.439640999 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.442066908 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.442110062 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.442298889 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.442462921 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.442473888 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.447045088 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.447207928 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.447271109 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.447467089 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.447472095 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.447480917 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.447484970 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.449517965 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.449547052 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.449613094 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.449723005 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.449738979 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459058046 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459206104 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459247112 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459283113 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459321976 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459522963 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459534883 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459564924 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.459569931 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.461601973 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.461636066 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.461709976 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.461836100 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.461848974 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.549789906 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.549868107 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.550782919 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.550839901 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.550860882 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.550873041 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.550878048 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.553307056 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.553348064 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.553442001 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.553555012 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.553569078 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.768982887 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.769479036 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.769498110 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.769953012 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.769957066 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.922585964 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.922646999 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.922688007 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.922885895 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.922902107 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.925839901 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.925890923 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.925951958 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.926107883 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:19.926121950 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.185612917 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.186146021 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.186160088 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.186741114 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.186747074 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.212729931 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.213160992 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.213196039 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.213551044 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.213563919 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.216852903 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.217237949 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.217257023 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.217565060 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.217569113 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.327085972 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.327244043 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.327402115 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.327426910 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.327428102 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.327442884 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.327452898 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.330104113 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.330141068 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.330218077 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.330377102 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.330389977 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.345297098 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.345817089 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.345881939 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.346043110 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.346043110 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.346060991 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.346075058 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.348323107 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.348376036 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.348458052 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.348603010 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.348619938 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.352988958 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.353044033 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.353173018 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.353219032 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.353224039 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.353233099 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.353236914 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.355227947 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.355258942 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.355331898 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.355436087 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.355448008 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.452855110 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.453320980 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.453346968 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.453762054 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.453768015 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.591417074 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.591495037 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.591710091 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.591747046 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.591747046 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.591766119 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.591775894 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.594623089 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.594661951 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.594736099 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.594894886 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.594907045 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.648905039 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.649518967 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.649553061 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.650049925 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.650055885 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777546883 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777581930 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777621984 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777640104 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777686119 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777892113 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777925014 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777941942 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.777950048 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.780498028 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.780534029 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.780600071 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.780857086 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:20.780869961 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.082065105 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.082664967 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.082707882 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.083615065 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.083621979 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.100644112 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.101495028 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.101511955 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.102122068 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.102128029 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.107007980 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.107474089 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.107500076 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.107891083 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.107896090 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.223130941 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.223226070 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.223351955 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.223548889 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.223567963 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.223602057 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.223608017 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.231251955 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.231292963 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.231374025 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.231547117 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.231559992 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.235477924 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.235601902 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.235680103 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.235884905 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.235899925 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.235909939 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.235915899 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.237339973 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.240052938 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.240160942 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244151115 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244178057 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244234085 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244429111 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244441032 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244476080 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244493008 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244503021 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.244508028 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.246673107 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.246690035 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.248857975 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.249070883 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.249079943 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.362813950 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.365195990 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.365228891 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.365712881 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.365717888 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498090982 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498136997 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498209000 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498226881 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498671055 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498719931 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498770952 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498792887 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498806953 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.498811007 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.501521111 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.501554966 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.501635075 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.501776934 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.501787901 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.514195919 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.516793013 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.516819954 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.517302990 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.517314911 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.648997068 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649063110 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649127960 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649142027 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649211884 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649358988 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649377108 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649386883 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649386883 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649394035 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.649399996 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.653198957 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.653254986 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.653322935 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.653486967 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.653502941 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.977243900 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.981447935 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.981475115 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.981878996 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.981884956 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.982028961 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.984994888 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.985016108 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.985385895 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:21.985392094 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.012064934 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.013319969 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.013350010 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.013681889 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.013685942 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.116118908 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.116152048 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.116203070 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.116256952 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.116312027 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.118729115 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.118756056 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.118803024 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.118833065 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.118853092 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.149471045 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.150332928 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.150465012 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.259192944 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.264141083 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.264163971 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.270770073 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.270776033 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.382044077 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.382044077 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.382092953 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.382092953 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.382105112 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.382123947 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.382138968 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.382145882 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.383457899 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.383457899 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.383481979 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.383491993 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.388199091 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.388225079 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.388287067 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.388868093 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.388906002 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.389128923 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.389142036 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.389168024 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.389317036 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.389333010 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.389928102 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.389936924 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.389987946 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.390110016 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.390117884 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.397387028 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.397459984 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.397561073 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.397602081 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.397608995 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.397618055 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.397623062 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.402424097 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.402452946 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.406495094 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.409809113 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.409826994 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.411569118 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.411936998 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.411953926 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.412339926 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.412344933 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.539726019 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.539772034 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.539894104 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.539966106 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.562694073 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.562716007 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.562730074 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.562736034 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.601799011 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.601855993 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.602133989 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.602801085 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:22.602814913 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.145019054 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.151782036 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.155065060 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.155421019 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.155437946 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.155868053 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.155874014 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.164712906 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.164751053 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.165153027 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.165158987 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.165349007 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.165355921 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.165772915 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.165776968 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.181157112 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.181488037 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.181502104 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.181915045 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.181920052 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494406939 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494415045 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494451046 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494493961 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494524956 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494568110 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494602919 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494652033 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494683981 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494709969 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494760036 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494798899 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494827986 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494827032 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494842052 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494843006 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494848967 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494854927 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494872093 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494875908 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494895935 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.494941950 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.495013952 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.495054007 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.495063066 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.495071888 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.495075941 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.495100021 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.495104074 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.496712923 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.496716976 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.496742964 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.496746063 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.497802019 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.498788118 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.498805046 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.499238014 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.499243975 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500061035 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500102043 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500186920 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500308037 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500323057 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500336885 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500365973 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500411987 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500889063 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500906944 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.500962973 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501051903 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501065969 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501143932 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501152039 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501199961 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501261950 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501276016 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501374960 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.501385927 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.643383980 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.644745111 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.644818068 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.644856930 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.644871950 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.644882917 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.644887924 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.647497892 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.647533894 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.647613049 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.647753000 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:23.647767067 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.231863976 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.232141018 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.232486010 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.232501984 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.232714891 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.232734919 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.232940912 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.232947111 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.233200073 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.233205080 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.250092030 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.250371933 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.250420094 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.250761032 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.250777960 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.251905918 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.252131939 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.252146959 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.252477884 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.252487898 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.370016098 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.370064020 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.370141029 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.370321989 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.370351076 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.370372057 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.370379925 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372503042 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372685909 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372690916 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372778893 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372869968 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372896910 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372950077 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372965097 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372977018 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.372982025 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.373895884 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.373945951 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.375017881 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.375041962 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.375112057 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.375215054 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.375225067 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.379723072 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.379774094 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.379815102 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.379847050 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.379883051 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.379914045 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.379978895 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.379991055 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380000114 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380004883 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380354881 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380398989 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380449057 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380481958 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380485058 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380511045 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.380515099 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.382832050 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.382855892 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.382941961 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.383044958 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.383069992 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.383709908 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.383738995 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.383795977 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.385999918 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.386012077 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.780446053 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.824951887 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.841317892 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.841322899 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.842633009 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.842638969 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.944643021 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.944679022 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.944920063 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.945276022 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.945321083 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.945380926 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.945636034 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.945652962 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.945857048 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.945871115 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.974683046 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.974754095 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.974841118 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.974849939 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.974874973 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.974925995 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.975074053 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.975085974 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.977457047 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.977478981 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.977749109 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.977896929 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.977912903 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.125003099 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.125070095 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.125622034 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.125646114 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.126187086 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.126192093 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.126452923 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.126461983 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.126826048 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.126830101 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.128360033 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.128653049 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.128669977 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.129035950 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.129040956 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.130352974 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.130696058 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.130707979 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.131148100 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.131153107 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.273572922 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.273642063 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.273917913 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.273957968 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.273977041 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.273987055 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.273993015 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.275454998 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.275512934 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.275583982 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.275793076 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.275796890 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.275804996 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.275809050 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.276920080 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.276967049 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277712107 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277770996 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277786016 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277800083 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277847052 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277869940 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277899027 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277957916 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.277971029 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278038979 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278049946 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278074026 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278079987 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278233051 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278263092 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278358936 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278369904 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278378963 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278383970 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278393984 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278487921 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.278498888 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.281450987 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.281470060 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.282108068 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.282115936 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.282155991 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.282186031 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.282342911 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.282356977 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.282392979 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.282406092 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.792015076 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.794224024 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.794245958 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.796152115 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.796168089 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.816849947 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.817135096 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.817167997 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.818200111 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.818275928 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.819246054 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.819303989 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.819516897 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.819523096 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.821242094 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.821436882 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.821444988 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.822432995 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.822491884 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.822767019 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.822817087 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.871607065 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.871721983 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.871730089 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.917757988 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.934686899 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.934842110 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.934899092 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.934982061 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.934997082 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.935007095 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.935012102 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.939228058 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.939254999 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.939325094 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.939517975 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:25.939528942 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.059164047 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.059632063 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.059683084 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.063646078 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.063673019 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.069066048 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.079910040 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.080270052 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.080310106 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.080661058 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.080667019 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.084095955 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.084419012 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.084466934 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.084827900 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.084837914 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.089174986 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.089431047 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.089467049 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.089795113 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.089806080 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.109292984 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.109322071 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.155827999 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194338083 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194555998 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194602013 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194601059 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194613934 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194618940 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194633961 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194652081 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194658995 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194664001 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194678068 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194689035 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194704056 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194710016 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194717884 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194746017 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194812059 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194833040 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194848061 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.194854975 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.197487116 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.197530031 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.197597980 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.207909107 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.207937002 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.208969116 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209003925 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209064007 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209445953 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209474087 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209528923 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209597111 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209781885 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209800005 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209923983 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.209940910 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.215775013 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.217377901 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.217438936 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.218352079 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.219825029 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.219881058 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.219893932 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.219930887 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.219963074 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.219973087 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.219995022 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.220000982 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.220033884 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.220037937 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.220048904 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.220061064 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.222337008 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.222342968 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.222356081 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.222359896 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.226469040 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.226488113 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.226505041 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.226511002 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.229142904 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.229171038 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.229228973 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.230735064 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.230760098 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.230818033 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.235080957 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.235105038 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.235181093 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.235495090 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.235522985 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.235718966 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.235728979 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.236032963 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.236051083 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.251323938 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.313503027 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.313515902 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.313544989 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.313585043 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.313590050 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.313605070 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.313626051 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.313649893 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.324004889 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.324024916 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.324100018 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.324330091 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.324352980 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.324778080 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.324821949 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.324875116 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.330502033 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.330527067 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.433060884 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.433085918 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.433152914 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.433171034 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.433197021 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.433211088 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.549537897 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.549721003 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.549736023 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.595223904 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598157883 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598169088 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598205090 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598232031 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598258972 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598267078 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598318100 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598717928 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598795891 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598836899 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.598994970 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.599011898 CET4434995813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.599020958 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.599054098 CET49958443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.599410057 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.599443913 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.599498987 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.600662947 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.600670099 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604104996 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604130030 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604202032 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604541063 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604557037 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604605913 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604774952 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604787111 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604914904 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.604932070 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.692259073 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.692747116 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.692764044 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.693187952 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.693192959 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826327085 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826427937 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826487064 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826497078 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826539993 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826590061 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826719999 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826738119 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826750994 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.826765060 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.829720020 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.829767942 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.829847097 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.830029964 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.830039024 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.947238922 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.953963041 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.953988075 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.954572916 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.954577923 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.981704950 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.983124018 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.983144999 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.983576059 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.983582020 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.986505985 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.989048004 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.990180969 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.990206003 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.990585089 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.990596056 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.991408110 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.991422892 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.991806984 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.991811991 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.047496080 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.047956944 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.047966957 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.048301935 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.048856974 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.048914909 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.052179098 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.074430943 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.081023932 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.081036091 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.081376076 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.081665993 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.081723928 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.081794977 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.092283010 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.092400074 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.092454910 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.093430996 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.093446970 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.093468904 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.093473911 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.096476078 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.096510887 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.096580029 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.096697092 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.096712112 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.099330902 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.118722916 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.118797064 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.118947983 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119048119 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119066000 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119081974 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119091034 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119645119 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119729042 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119781971 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119796991 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119904041 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.119949102 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.120552063 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.120569944 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.120582104 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.120588064 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.120635986 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.121556044 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.121596098 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.121613026 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.121651888 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.127321959 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.139605999 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.139630079 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.139637947 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.139681101 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.139719963 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.139744043 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.139755011 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.166843891 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.186547041 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.188750982 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.214842081 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.229593992 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.230458021 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.234452963 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.234482050 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.234496117 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.234503031 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.236327887 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.236357927 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.236462116 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.236479044 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.236928940 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.236943960 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.237271070 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.237329006 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.237688065 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.237739086 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.238425016 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.238492966 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.238590002 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.238590002 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.238643885 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.238656998 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.239022970 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.239105940 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.239109993 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.239120007 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.239258051 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.239268064 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.239381075 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.239391088 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.240801096 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.240830898 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.240892887 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.241595984 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.241607904 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.260776043 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.260787010 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.260819912 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.260831118 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.260863066 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.260868073 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.260870934 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.260920048 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.290375948 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.290379047 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.293417931 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.350714922 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.350754023 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.350934029 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.356420994 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.356427908 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.356496096 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.366864920 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.366877079 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.369606972 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.369616985 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.379084110 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.379117012 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.379199028 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.379209995 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.397789001 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.397891998 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.397979975 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.398268938 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.398268938 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.398284912 CET44349979104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.398336887 CET49979443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.399424076 CET49985443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.399449110 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.399513960 CET49985443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.399724960 CET49985443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.399734020 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.421410084 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.457747936 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.461568117 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.461594105 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.462598085 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.462651014 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.462985039 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.463036060 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.463169098 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.463174105 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.475367069 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.475583076 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.475608110 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.476607084 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.476774931 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.477577925 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.477634907 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.477760077 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.477766037 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498084068 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498092890 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498169899 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498192072 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498220921 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498246908 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498363018 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498363018 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.498363018 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.516643047 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.531795025 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.537949085 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.537974119 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.538039923 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.538233995 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.538245916 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.581141949 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.581589937 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.581605911 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.582108974 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.582113028 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.610145092 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.610174894 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.610184908 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.610214949 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.610253096 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.610265017 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.610291004 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.640316010 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.640352964 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.640412092 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.640423059 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.640458107 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.640477896 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.656613111 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.662760019 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.662786961 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.662857056 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.662864923 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.665868998 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.665915966 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.665923119 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.666105032 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.666138887 CET4434996713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.666192055 CET49967443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.666505098 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.666533947 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.666599989 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.667155027 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.667166948 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.713795900 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.713843107 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.713891983 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.713901043 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.713958025 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.714003086 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.714055061 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.714065075 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.714072943 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.714076996 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.718317032 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.718355894 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.718440056 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.718579054 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.718590021 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729249954 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729264021 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729294062 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729302883 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729311943 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729331970 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729346037 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729346037 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729346037 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729383945 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729384899 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.729547977 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.740658045 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.740725040 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.740746975 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.740757942 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.740783930 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.740792990 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.839687109 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.839718103 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.839725018 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.839744091 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.839767933 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.839777946 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.839832067 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.846950054 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.847462893 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.847491980 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.847923040 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.847929001 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.848526955 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.848551035 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.848598957 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.848611116 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.848639965 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.848676920 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.853868961 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.853919983 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.853955030 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.853974104 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854016066 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854017019 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854032993 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854052067 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854082108 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854093075 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854093075 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854127884 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.854127884 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.859637022 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.859688044 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.859724998 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.859744072 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.859776974 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.859796047 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.933819056 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.933844090 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.933861971 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.933938026 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.933953047 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.934015036 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.966321945 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.966331959 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.966381073 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.966387987 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.966418982 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.966458082 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.966913939 CET49977443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.966926098 CET4434997713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.967467070 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.967561960 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.967637062 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.968919039 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.968965054 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.029576063 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.029601097 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.029695988 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.029727936 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.029781103 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.034288883 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.034353971 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.034374952 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.034385920 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.034413099 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.034451008 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038352013 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038369894 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038395882 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038438082 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038438082 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038444996 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038448095 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038477898 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038496017 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038535118 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038758039 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038765907 CET4434995713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.038774967 CET49957443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039078951 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039104939 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039161921 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039722919 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039757967 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039784908 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039787054 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039800882 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039824963 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.039832115 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.040055990 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.040066957 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.042893887 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.042926073 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.042977095 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.042989969 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.043041945 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.043241978 CET49978443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.043267012 CET4434997818.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.044533968 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.046241999 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.046253920 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.046673059 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.046678066 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.063911915 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.063932896 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.063940048 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.063957930 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.063971996 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.063980103 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.064011097 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.064042091 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.064078093 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.064100981 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.064578056 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.065355062 CET49985443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.065366983 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.065673113 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.065943003 CET49985443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.065992117 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.066052914 CET49985443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.069400072 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.069442034 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.069513083 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.069684029 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.069710970 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.096276045 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.096373081 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.096385956 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.111335039 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.140240908 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.142117977 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.142138958 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.142206907 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.142221928 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.142271996 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.167593002 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.168116093 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.168152094 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.168560028 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.168565035 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.180749893 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.180789948 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.180833101 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.180867910 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.180900097 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.181703091 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.181760073 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.181776047 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.187736988 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.187964916 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.188025951 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.188067913 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.188067913 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.188082933 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.188091040 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.190973043 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.191034079 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.191123009 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.191307068 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.191346884 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.193983078 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.194008112 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.194075108 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.194087982 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.194468975 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.194528103 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.194762945 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.194782019 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.195219994 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.195225000 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.224558115 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.269009113 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.269026995 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.269097090 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.269110918 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.269150019 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.299595118 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.299609900 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.299637079 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.299664021 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.299698114 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.299762964 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.299803019 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.300004959 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.300477982 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.300579071 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.300628901 CET49985443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.301208973 CET49985443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.301218033 CET44349985104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.303991079 CET49993443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.304028034 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.304095984 CET49993443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.304307938 CET49993443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.304325104 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.310816050 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311253071 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311276913 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311338902 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311337948 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311347961 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311352968 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311383009 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311434031 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311480045 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311506987 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311636925 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311686993 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311805010 CET49974443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.311815977 CET4434997413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.312134027 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.312190056 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.312266111 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.312931061 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.312959909 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.313390017 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.313404083 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.313427925 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.313433886 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.317240000 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.317253113 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.317329884 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.317481995 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.317497015 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.326193094 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.326246023 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.326308012 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.326833963 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.326839924 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.326848030 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.326852083 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.329268932 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.329298973 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.329462051 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.329658031 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.329670906 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.377121925 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.377175093 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.377187967 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.377201080 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.377222061 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.377239943 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.704641104 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.704658985 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.704705954 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.704785109 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.704843998 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.704875946 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.704900026 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.714972973 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.715001106 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.715065002 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.715079069 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.715137959 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.717617989 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718152046 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718183041 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718614101 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718619108 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718754053 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718794107 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718821049 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718827009 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718841076 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718858004 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.718892097 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719196081 CET49968443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719209909 CET4434996813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719393969 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719551086 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719579935 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719625950 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719686031 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719717979 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719882965 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719904900 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719909906 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.719959021 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.720525026 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.720546007 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.720784903 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.720798969 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.722120047 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.722197056 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.723561049 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.723654985 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.723850965 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.724092960 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.724109888 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.724441051 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.724744081 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.724797964 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.724864960 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.726142883 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.726172924 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.726216078 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.726233959 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.726263046 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.726283073 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.771136999 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.771199942 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.771255016 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.771285057 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.798007965 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.798038960 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.798155069 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.798202038 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.798279047 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.802799940 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.802833080 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.802870989 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.802886963 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.802916050 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.802932024 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.802962065 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.803239107 CET49975443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.803287983 CET4434997513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.803612947 CET49998443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.803657055 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.803729057 CET49998443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.804462910 CET49998443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.804481983 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.816886902 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.876341105 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.876646996 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.876686096 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.877037048 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.877326012 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.877387047 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.877460957 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878211021 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878366947 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878437042 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878453970 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878487110 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878535986 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878621101 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878633976 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878643990 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.878648996 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.881966114 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.881992102 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.882071972 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.882250071 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.882263899 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.919341087 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.931116104 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.931376934 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.931386948 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.932442904 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.932507992 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.933001041 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.933057070 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.933139086 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.933145046 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.935340881 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.935534000 CET49993443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.935549021 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.935832024 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.936191082 CET49993443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.936244965 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.936346054 CET49993443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.973534107 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.983319044 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.994247913 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.994515896 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.994575024 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.996062994 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.996133089 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.996419907 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.996490955 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.996608973 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.996617079 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.017702103 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.018121958 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.018194914 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.018527985 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.018542051 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.051239967 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.096474886 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.096575022 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.096679926 CET49993443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.097013950 CET49993443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.097033024 CET44349993104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.098551035 CET50000443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.098577023 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.098654985 CET50000443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.098943949 CET50000443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.098957062 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.122226954 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.122746944 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.122762918 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.123210907 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.123217106 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.128843069 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.129132032 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.129179955 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.133225918 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.133249044 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143352032 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143376112 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143433094 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143445969 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143496990 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143718958 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143738031 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143748045 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.143753052 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.145199060 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.145222902 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.145283937 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.145294905 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.145329952 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.146780014 CET49987443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.146790981 CET4434998713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.147388935 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.147466898 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.147547960 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.147769928 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.147802114 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.157532930 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.157735109 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.157805920 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.157847881 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.157872915 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.157896996 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.157910109 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.160293102 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.160315990 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.160389900 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.160506964 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.160521984 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.240057945 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.240086079 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.240159035 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.240190983 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.240238905 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.241266966 CET49989443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.241292000 CET4434998913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.252600908 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.252614975 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.252707005 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.252747059 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.252808094 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.252876997 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.252892017 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.252932072 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.253110886 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.253133059 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.253146887 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.253153086 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.254409075 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.254511118 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.254956007 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.255043983 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.255182981 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.255215883 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.255808115 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.255856991 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.255947113 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.256179094 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.256200075 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.260473013 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.261145115 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.261203051 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.261235952 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.261250973 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.261276007 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.261281013 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.264240026 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.264278889 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.264369965 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.264658928 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.264674902 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.297786951 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.404210091 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.452492952 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522094965 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522105932 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522145033 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522162914 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522181988 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522223949 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522268057 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522289991 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.522334099 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.641191006 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.641210079 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.641273975 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.641314030 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.641330004 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.641355038 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.646188974 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.646254063 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.646271944 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.646318913 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.648041010 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.659409046 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.659715891 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.661365032 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.661380053 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.661829948 CET49990443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.661865950 CET4434999013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.662740946 CET49998443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.662767887 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.662861109 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.662939072 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.663127899 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.663960934 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.664055109 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.664580107 CET49998443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.664659977 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.664932966 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.664941072 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.665010929 CET49998443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.668045044 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.668056011 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.669225931 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.669234991 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.711330891 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716609955 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716630936 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716639042 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716661930 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716667891 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716670990 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716752052 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716804028 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.716893911 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.717005014 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.722424030 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.722734928 CET50000443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.722747087 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.723211050 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.723735094 CET50000443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.723814011 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.723886013 CET50000443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.751713991 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.751746893 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.751756907 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.751780033 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.751815081 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.751909018 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.751940012 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.771333933 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.797519922 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.798361063 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.798402071 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.798450947 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.798516035 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.801126957 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.801142931 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.801168919 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.801179886 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.804162979 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.804197073 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.804526091 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.804651976 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.804666042 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.838747025 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.838778973 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.838886976 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.838907003 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.838973045 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.842015982 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.842066050 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.842104912 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.842161894 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.842211962 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.854233027 CET49991443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.854253054 CET4434999118.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.877729893 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.877744913 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.877789021 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.877800941 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.877829075 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.877840996 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.877933979 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.882772923 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.882913113 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.882993937 CET50000443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.883709908 CET50000443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.883728027 CET44350000104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.889777899 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.893062115 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.893080950 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.893522024 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.893527985 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.900928020 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.900959969 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.901070118 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.901230097 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.901251078 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.925009012 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.925987005 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.926011086 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.926456928 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.926460981 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.997564077 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.998239994 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.998258114 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.999109983 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.999114037 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.005304098 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.005331993 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.005379915 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.005388021 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.005459070 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.005842924 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.005896091 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.013859034 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.014919043 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.014940023 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.015517950 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.015532970 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.027635098 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.027700901 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.027765989 CET49998443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.031466961 CET49998443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.031481981 CET4434999813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.034658909 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.034678936 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.034744024 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.035147905 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.035171032 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.035294056 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.035525084 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.035537958 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.035748959 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.035765886 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.038664103 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.039442062 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.039527893 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.039936066 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.039949894 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.039968967 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.039974928 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.043318987 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.043353081 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.043431997 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.047035933 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.047049046 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.061486959 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.061534882 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.061615944 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.061871052 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.061882973 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.061898947 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.061906099 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.065207958 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.065227985 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.065329075 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.065543890 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.065560102 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.074980021 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.074996948 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.075086117 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.075711012 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.075720072 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.130125046 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.130160093 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.130289078 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.130300045 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.130353928 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.147610903 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.147672892 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.147789955 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.148091078 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.148142099 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.148173094 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.148189068 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.151227951 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.151273012 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.151359081 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.151535034 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.151550055 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.174802065 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.174830914 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.174894094 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.174956083 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.175026894 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.175158978 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.175184965 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.175206900 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.175210953 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.180381060 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.180429935 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.180504084 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.180744886 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.180757046 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.255078077 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.255110979 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.255186081 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.255255938 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.255326986 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256205082 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256587029 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256628036 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256639957 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256659031 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256676912 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256686926 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256701946 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256738901 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256759882 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256787062 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.256797075 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.259414911 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.259509087 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.259524107 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.259560108 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.259902000 CET49994443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.259939909 CET4434999413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.268620968 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.268712044 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.268842936 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.269098997 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.269130945 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.311502934 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373404980 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373421907 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373449087 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373465061 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373473883 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373521090 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373521090 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373552084 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373720884 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373821020 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373891115 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373904943 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373927116 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.373984098 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.376993895 CET49997443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.377026081 CET4434999713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.394941092 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.394987106 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.395091057 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.401386976 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.401402950 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.402559042 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.402658939 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.402743101 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.411572933 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.411623001 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.411822081 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.411863089 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.411885977 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.411967993 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.413600922 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.413611889 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.413676977 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.414741039 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.414783955 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.415551901 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.415566921 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.423950911 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.423970938 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.424689054 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.424706936 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.425415993 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.425441980 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.425689936 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.426487923 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.426505089 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.513688087 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.513741970 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.513807058 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.515424013 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.515439987 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.530402899 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.530647039 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.530667067 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.532217026 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.532288074 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.532594919 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.532677889 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.532710075 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.543751955 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.546447992 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.546480894 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.547080040 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.547085047 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.579351902 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.583434105 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.583460093 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.631489992 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.672552109 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.672693014 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.673726082 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.673932076 CET50006443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.673949003 CET44350006104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.674715996 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.674921036 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.676525116 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.676562071 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.676578999 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.676589012 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.676594019 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.680654049 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.680725098 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.680855036 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.681157112 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.681205034 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.784440041 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.785065889 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.785109043 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.785516024 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.785521030 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.797684908 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.798141956 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.798180103 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.798497915 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.798505068 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.891031027 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.891446114 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.891479015 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.891870975 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.892275095 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.892344952 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.892534971 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.894395113 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.894651890 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.894663095 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.895019054 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.895298004 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.895364046 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.895400047 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.925616980 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.926228046 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.926311970 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.926692963 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.926707029 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.939327955 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.939330101 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.939807892 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.939842939 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.939887047 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.939908981 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.939968109 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.940026999 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.940382957 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.940403938 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.940414906 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.940419912 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.943736076 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.943775892 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.943789005 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.943842888 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.943917990 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.943978071 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.944083929 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.944097042 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.944122076 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.944133997 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.944174051 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.944179058 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.946594000 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.946738005 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.946757078 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.946835995 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.947012901 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.947024107 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.947082996 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.947117090 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.947458982 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.947464943 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.949583054 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.949819088 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.949827909 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.950820923 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.950901031 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.951471090 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.951520920 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.951752901 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.951766014 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.001830101 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.065720081 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.065978050 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.065999985 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.067049026 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.067114115 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.068340063 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.068413019 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.068496943 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.068507910 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.077585936 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.077613115 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.077655077 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.077691078 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.077771902 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.077999115 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.078047037 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.078078985 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.078095913 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081295013 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081331968 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081341982 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081410885 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081433058 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081475973 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081598043 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081620932 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081624985 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081640959 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081664085 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.081671000 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.084173918 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.084212065 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.084300995 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.084477901 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.084491014 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.104160070 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.104453087 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.104482889 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.105956078 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.106040955 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.106359959 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.106448889 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.106564999 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.106581926 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.109581947 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.155858994 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.171437979 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.176795006 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.213589907 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.213666916 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.213709116 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.213726044 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.213803053 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.213860989 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.213871002 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.214615107 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.214665890 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.214668036 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.214689970 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.214740038 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.215518951 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.215596914 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.215641022 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.215650082 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.216710091 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.232049942 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.259488106 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.261303902 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.261338949 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.262382984 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.262440920 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.262865067 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.262928009 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.263077974 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.263086081 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.263875961 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.269728899 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.269990921 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.270034075 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.271092892 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.271178007 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.271472931 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.271544933 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.271591902 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.274578094 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.274750948 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.274770975 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.275134087 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.275197983 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.276268005 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.276333094 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.277345896 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.277553082 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.277581930 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.279746056 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.280128956 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.280155897 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.281605005 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.281673908 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.281982899 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.282068014 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.282080889 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.292299032 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.292311907 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.292340994 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.292360067 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.292370081 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.292393923 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.292407990 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.292443991 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296097040 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296114922 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296138048 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296147108 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296180010 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296188116 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296220064 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296243906 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296252012 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296266079 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296329021 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296933889 CET50008443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.296950102 CET4435000813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.297408104 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.297436953 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.297497988 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.298152924 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.298165083 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.301198006 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.301229954 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.301331043 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.301457882 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.301466942 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.304413080 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.304671049 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.304687023 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.305723906 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.305782080 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.306090117 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.306155920 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.306202888 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.306210041 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.309156895 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.315357924 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.319329023 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.319665909 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.319849968 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.319919109 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.320498943 CET50011443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.320512056 CET4435001113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.324528933 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.324538946 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.324544907 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.324544907 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.324585915 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.324624062 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.327723980 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328134060 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328159094 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328191042 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328224897 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328270912 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328552008 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328602076 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328639984 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.328651905 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.329322100 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.329348087 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.329370975 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.329387903 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.329431057 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.360168934 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.372180939 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.372704983 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.372718096 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.372873068 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.372875929 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.372904062 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.374386072 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.374455929 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.374759912 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.374840975 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.374891996 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.411022902 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.411058903 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.411206007 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.411235094 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.411386967 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.415333033 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.420205116 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.420222998 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.444401979 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.444505930 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.444555044 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.444561958 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.444593906 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.444642067 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.444673061 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445245981 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445291042 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445292950 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445319891 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445353985 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445365906 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445488930 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445529938 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445664883 CET50020443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.445684910 CET44350020104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.449165106 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.449662924 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.449697018 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.450117111 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.450124025 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.456763983 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.456789017 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.456856966 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.457056999 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.457070112 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.467726946 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.512551069 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.513191938 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.513267994 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.513369083 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.513369083 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.519431114 CET50015443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.519458055 CET4435001513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.520103931 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.520226955 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.520296097 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.520366907 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.520946026 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.520997047 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.521008015 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.521045923 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.521539927 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.521562099 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.524791956 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.524825096 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.524899006 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.525082111 CET50017443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.525109053 CET4435001713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.525290012 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.525324106 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.525377035 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.527889013 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.527903080 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.530723095 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.530823946 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.530874968 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.533180952 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.533205986 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.533269882 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.533293962 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.533335924 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.534902096 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.534917116 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.540968895 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.541248083 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.541287899 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.541301012 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.541320086 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.541361094 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.541369915 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.548619986 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.548669100 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.548676968 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.558341980 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.558425903 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.558439016 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.561669111 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.561747074 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.561794996 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.568568945 CET50019443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.568629980 CET4435001913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.568931103 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.568969965 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.569036007 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.571587086 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.571602106 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.571893930 CET50018443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.571913004 CET4435001813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.572165966 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.572210073 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.572258949 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.574394941 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.574412107 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.576200008 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.583574057 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.583587885 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.583646059 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.583852053 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.583864927 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.584320068 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.584358931 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.584412098 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.584575891 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.584589958 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.585406065 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.585576057 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.585628986 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.585953951 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.585982084 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.586000919 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.586008072 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.588486910 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.588527918 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.588589907 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.588725090 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.588743925 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.599386930 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.599416971 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.622673035 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.645510912 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.653598070 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.653635025 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.653695107 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.653721094 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.653752089 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.658575058 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.658981085 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.659018040 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.659034967 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.659044981 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.659089088 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.659364939 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.666035891 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.666086912 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.666094065 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.675468922 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.675533056 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.675539970 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.681878090 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.683032036 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.683051109 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.683520079 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.683523893 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694726944 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694746971 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694772959 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694788933 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694806099 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694819927 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694833040 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694869041 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694875956 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.694916010 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.699500084 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.716928005 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.728005886 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.770548105 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.770566940 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.770610094 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.770693064 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.770729065 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.770742893 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.770771980 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.777237892 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.777281046 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.777312994 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.777327061 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.777348042 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.777365923 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.779817104 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.779879093 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.779890060 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.782563925 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.782718897 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.782752037 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.793402910 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.793441057 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.793478012 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.793504953 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.793543100 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.809582949 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.809602976 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.809659004 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.809701920 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.809752941 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.809768915 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.809792995 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.817147017 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.817200899 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.817243099 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.817270994 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.817312002 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.820053101 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.831710100 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.845269918 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.848252058 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.850320101 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.850330114 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.850363970 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.850409985 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.850444078 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.850457907 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.873043060 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.876209021 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.876684904 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.876740932 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.876739979 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.876797915 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.876801014 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.889556885 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.889604092 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.889637947 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.889651060 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.889689922 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.895266056 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.895307064 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.895349979 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.932739019 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.932775021 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.932821035 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.932854891 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.932898045 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.933448076 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.934380054 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.934412956 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.934417009 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.934425116 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.934458971 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.935216904 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.937186956 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.938687086 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.938733101 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.938771963 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.938797951 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.938817024 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.938834906 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.962575912 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.962599993 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.962780952 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.962835073 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.962840080 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.962874889 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.962913990 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.966186047 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.966192961 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973825932 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973839045 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973861933 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973877907 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973886967 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973896980 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973905087 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973946095 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973958969 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.973998070 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.008136988 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.008171082 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.008224010 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.008235931 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.008266926 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.008282900 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.010843992 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.014480114 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.014549971 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.014583111 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.017092943 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.017127991 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.017147064 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.017155886 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.017193079 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.017214060 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.027198076 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.027262926 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.027271032 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.050946951 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.051026106 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.052603960 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.052618027 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.052639961 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.052680016 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.052723885 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.052747011 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.052752018 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.052784920 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.055398941 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.055440903 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.055454969 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.064956903 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.064971924 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.065440893 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.065445900 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.065969944 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.065992117 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.066395044 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.066399097 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.068232059 CET50007443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.068315029 CET4435000713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.068578959 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.068619013 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.068670988 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.069247007 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.069262028 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.081506014 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.081737041 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.081748962 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.083256006 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.083338022 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.083683968 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.083831072 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.083856106 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.089088917 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.089101076 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.089133978 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.089186907 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.089190006 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.089253902 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.089253902 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.089950085 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.090007067 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.090032101 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.090070009 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.091759920 CET50021443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.091798067 CET4435002113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.092111111 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.092149019 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.092209101 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.092652082 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.092667103 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.098129034 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.098145008 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.101783037 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.102817059 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.102891922 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.105899096 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.105912924 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.105925083 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.105932951 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.111048937 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.111105919 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.111179113 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.112401009 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.112430096 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.112484932 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.112587929 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.112603903 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.113116980 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.113137007 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.128998995 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.129055977 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.129070044 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.130362988 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.130392075 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.133194923 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.133246899 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.133253098 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.135796070 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.135842085 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.135843992 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.135854959 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.135895967 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.135900974 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.145622969 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.145747900 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.145754099 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.146369934 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.146409988 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.146706104 CET50016443192.168.2.6142.250.184.238
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.146719933 CET44350016142.250.184.238192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.167776108 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.167853117 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.167857885 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.167881966 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.167915106 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.167938948 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.168174982 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.168226004 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.168275118 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.168442965 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.168489933 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.169481039 CET50014443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.169485092 CET4435001413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.169800997 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.169826984 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.169881105 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.170445919 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.170460939 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.175399065 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.175607920 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.175620079 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.176105022 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.176239014 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.176547050 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.176634073 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.176662922 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.178488970 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.178675890 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.178685904 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.179163933 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.179436922 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.179517984 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.179538965 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.192888021 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.192909956 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.192953110 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.192966938 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.193010092 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.193152905 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.193169117 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.193181992 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.193187952 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.196166992 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.196299076 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.196362019 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.196584940 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.196629047 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.198247910 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.198318958 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.198359966 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.198486090 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.198498964 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.198508978 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.198514938 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.202979088 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.203028917 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.203095913 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.203221083 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.203239918 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.219338894 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.222563982 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.222703934 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.222733974 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.230720043 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.230834007 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.230878115 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.230890989 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.231134892 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.231183052 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.231190920 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.231801033 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.231852055 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.231859922 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.232500076 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.232554913 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.232562065 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.277245045 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.277259111 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.323693037 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.330888033 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.331413984 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.331446886 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.331888914 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.331893921 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.352746010 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.353380919 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.353441954 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.353456020 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.353481054 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.353534937 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.353914022 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.353981018 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.354027987 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.354036093 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.355169058 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.355220079 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.355227947 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.379204988 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.381153107 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.381171942 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.381675005 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.381994009 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.382074118 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.382379055 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.401632071 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.401642084 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.410695076 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.410931110 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.410942078 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.411294937 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.411578894 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.411644936 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.411703110 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.414722919 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.414897919 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.414917946 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.415271044 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.415524960 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.415591002 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.415621042 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.423445940 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.423965931 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.424035072 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.424235106 CET50027443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.424248934 CET4435002713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.424469948 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.426493883 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.426512003 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.427299976 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.427325010 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.427336931 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.427397966 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.427726984 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.427781105 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.428003073 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.428014040 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.428699970 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.428777933 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.428939104 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.428947926 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.429367065 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.430036068 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.430423021 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.430500984 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.430507898 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.430805922 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.430814981 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.431293011 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.431571960 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.431600094 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.431628942 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.431695938 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.431760073 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.432043076 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.432112932 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.432296991 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.432302952 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.434123039 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.434314013 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.434323072 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.435750008 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.435806036 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.436148882 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.436228037 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.436326981 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.436332941 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.444880009 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.459333897 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.460956097 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.460967064 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.460987091 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.461118937 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.461179972 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.461915016 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.461930037 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.461941957 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.461946964 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.464812994 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.464848042 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.464946032 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.465125084 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.465142012 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.467807055 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.467967987 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.468024015 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.468044996 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.468293905 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.468341112 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.468348026 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.468847990 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.468909979 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.468915939 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469032049 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469078064 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469084978 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469130039 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469280005 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469311953 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469322920 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469470978 CET50029443192.168.2.6104.18.10.207
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.469484091 CET44350029104.18.10.207192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.477061033 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.477076054 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.479337931 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.544984102 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.544997931 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.545054913 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.545083046 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.545089006 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.545114040 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.545263052 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.545263052 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.545515060 CET50028443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.545531034 CET4435002813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.546030045 CET50048443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.546077013 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.546142101 CET50048443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.546549082 CET50048443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.546566963 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.630754948 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.659724951 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.659753084 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.659826994 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.659847975 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.659898043 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.659950972 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.660008907 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.660053968 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.660651922 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.660665989 CET4435003113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.660700083 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.660706997 CET50031443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.683720112 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.686065912 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.686162949 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.686273098 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.686290026 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.686325073 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.686338902 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.686357021 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.686384916 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.687604904 CET50035443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.687627077 CET4435003513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.688508987 CET50036443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.688517094 CET4435003613.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747061014 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747072935 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747102022 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747113943 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747128963 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747154951 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747169971 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747181892 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.747216940 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.842117071 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.843553066 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.843592882 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.844024897 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.844033003 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.851958990 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.852348089 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.852368116 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.852786064 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.852791071 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.862684011 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.862723112 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.862751961 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.862761021 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.862785101 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.862797022 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.862835884 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.863558054 CET50032443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.863574028 CET4435003213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.867933035 CET50049443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.867958069 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.868016958 CET50049443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.868247986 CET50049443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.868263006 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.876936913 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.876977921 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.877068996 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.877319098 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.877334118 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.921500921 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.921525955 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.921534061 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.921566010 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.921597004 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.921633005 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.921669960 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.921683073 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.923465014 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.923506021 CET4435003013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.923564911 CET50030443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.931389093 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.932128906 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.933536053 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.936188936 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.936201096 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.936321020 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.936337948 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.936738968 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.936779022 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.937268972 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.937310934 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.937320948 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.937330961 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.937367916 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.937421083 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.937728882 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.937788010 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.938131094 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.938184977 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.938698053 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.938704967 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.938759089 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.938765049 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.948391914 CET50051443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.948411942 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.948488951 CET50051443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.948972940 CET50051443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.948983908 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.950958967 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.950998068 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.951059103 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.951226950 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.951246023 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.956814051 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.956841946 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.956909895 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.957053900 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.957070112 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.966687918 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.970141888 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.970159054 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.970825911 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.970830917 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.976231098 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.976352930 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.976404905 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.976504087 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.976516962 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.976531029 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.976536989 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.980361938 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.981323004 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.981345892 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.981395960 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.983967066 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.984097958 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.984136105 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.984143019 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.984179020 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.984467030 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.989417076 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.989453077 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.989633083 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.989640951 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.993666887 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.993676901 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.993729115 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.994020939 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.994033098 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.010622025 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.010831118 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.010839939 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.012298107 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.012381077 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.012893915 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.012974024 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.013076067 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.013083935 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015299082 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015328884 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015336990 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015379906 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015393972 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015407085 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015415907 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015431881 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.015458107 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.016022921 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.016078949 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.016081095 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.016122103 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.017594099 CET50033443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.017601967 CET4435003313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.023385048 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.023400068 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.023459911 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.023634911 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.023644924 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024754047 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024782896 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024789095 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024816990 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024840117 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024843931 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024857044 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024879932 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.024903059 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.060817003 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.060880899 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.060931921 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.061108112 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.061121941 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.061137915 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.061145067 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.062078953 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.074307919 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.074325085 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.074414968 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.074542046 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.074554920 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.103142023 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.103192091 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.103246927 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.114264011 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.114281893 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.114291906 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.114298105 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.116866112 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.116910934 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.117120981 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.117316008 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.117331028 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.143805027 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.143836021 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.143899918 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.143912077 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.143955946 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.181917906 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.182152987 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.182244062 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.183073044 CET50039443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.183131933 CET4435003913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.222451925 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.222841024 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.222875118 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.223294973 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.223304987 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.262917042 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.262991905 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.263010025 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.263019085 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.263066053 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.263561010 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.292730093 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.292969942 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.292982101 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.294500113 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.294574022 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.295485020 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.295558929 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.295660973 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.295665979 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.301686049 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.301711082 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.301729918 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.301788092 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.301805973 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.301842928 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.302054882 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.302107096 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.302145958 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.303710938 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.303723097 CET4435003813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.303761005 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.303780079 CET50038443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.310094118 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.316808939 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.316898108 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.316982031 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.317189932 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.317218065 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.344321966 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.355624914 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.355655909 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.355705023 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.355730057 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.355777025 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.370615005 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.370637894 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.370654106 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.370667934 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.371982098 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372019053 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372036934 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372068882 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372087002 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372112036 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372123957 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372142076 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372143984 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372163057 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.372189999 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.374280930 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.374360085 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.374439001 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.374598980 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.374628067 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.386182070 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.386234999 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.386264086 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.386275053 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.386316061 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.405690908 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.405968904 CET50048443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.405993938 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.406346083 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.406629086 CET50048443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.406699896 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.406769037 CET50048443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.447365046 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.487644911 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.487720966 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.487740993 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.487762928 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.487782955 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.487804890 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.500408888 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.500490904 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.500521898 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.500533104 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.500566006 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.500678062 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.500729084 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.502810955 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.502826929 CET4435003413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.502835989 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.502871037 CET50034443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.602303982 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.602360010 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.602425098 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.602452993 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.602468967 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.602483988 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.608705044 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.608789921 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.652770996 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.653527021 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.653635025 CET50048443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.655384064 CET50048443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.655442953 CET4435004813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.655740023 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.655791998 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.655853033 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.656678915 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.656703949 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.658236980 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.658411026 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.658473969 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.659626007 CET50046443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.659641981 CET4435004613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.665790081 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.665826082 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.665884972 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.666078091 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.666093111 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.721487045 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.724493027 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.724939108 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.724967957 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.725018978 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.725028038 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.725069046 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.725090027 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.727519989 CET50049443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.727528095 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.728030920 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.728354931 CET50049443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.728431940 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.728559971 CET50049443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.729104996 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.729134083 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.729583025 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.729587078 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.731375933 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.731622934 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.731693983 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.732203007 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.733164072 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.733258963 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.733480930 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.749290943 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.749663115 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.749690056 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.750080109 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.750087023 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.771333933 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.775361061 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.798224926 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.800731897 CET50051443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.800750017 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.801136971 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.801558971 CET50051443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.801636934 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.801702976 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.801707029 CET50051443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.801899910 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.801930904 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.802306890 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.802587986 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.802661896 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.802674055 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.821799040 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.822304010 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.822341919 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.822762012 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.822770119 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.831482887 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.831737995 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.831773043 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.833230019 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.833307981 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.833578110 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.833659887 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.833693981 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.840100050 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.840148926 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.840190887 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.840200901 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.840214014 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.840235949 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.847337961 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.850117922 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.863605022 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.864615917 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.864682913 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.864713907 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.864732027 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.864741087 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.864748001 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.867670059 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.867712021 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.867990017 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.867990017 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.868027925 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.875341892 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.880584955 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.880613089 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.884301901 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.884772062 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.884797096 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.885184050 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.889621019 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.889708996 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.889753103 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.894438028 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.897258043 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.897295952 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.897694111 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.897701979 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928391933 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928431988 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928498983 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928503036 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928567886 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928745031 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928771973 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928786039 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.928795099 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.931337118 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.931922913 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.931962013 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.932204008 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.932204008 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.932238102 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.935297012 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.941350937 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.952635050 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.952685118 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.952739954 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.952769995 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.952785015 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.952996016 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.957282066 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.957340956 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.957431078 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.957617998 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.957638979 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.957652092 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.957657099 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.959908962 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.959924936 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.960001945 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.960134029 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.960145950 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.981342077 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.029603958 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.056786060 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.056813002 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.056915045 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.056971073 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.067764997 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.067832947 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.067852974 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.067872047 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.067904949 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.067919016 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.067981005 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.068036079 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.070369959 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.070434093 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.070441961 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.070559025 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.070866108 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.071952105 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.071979046 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.074935913 CET50043443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.074955940 CET4435004313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.075520039 CET50072443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.075546980 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.075628996 CET50072443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.077791929 CET50072443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.077810049 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.084350109 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.084394932 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.084470034 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.084666014 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.084683895 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.089983940 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.090219975 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.090289116 CET50049443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.101172924 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.101183891 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.101229906 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.101253033 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.101294994 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.101320982 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.101336956 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.101371050 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.103389025 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.103640079 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.104525089 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.104542971 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.110152006 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.157006979 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.157010078 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.163732052 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.163908958 CET50049443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.163928986 CET4435004913.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.164153099 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.164230108 CET50051443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.174879074 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.174905062 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.176847935 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.179691076 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.179721117 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.180130959 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.180425882 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.180480957 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.180551052 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.180735111 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.180746078 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.182780027 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.182816029 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.183171034 CET50075443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.183202028 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.183218956 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.183265924 CET50075443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.183551073 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.183566093 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.184071064 CET50075443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.184091091 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.186734915 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.186847925 CET44350054142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.186918020 CET50054443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.188431025 CET50051443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.188453913 CET4435005113.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.220189095 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.220248938 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.220294952 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.220298052 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.220336914 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.220352888 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.220695019 CET50050443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.220710993 CET4435005013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.223340988 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.234527111 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.234551907 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.234894037 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.236710072 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.236725092 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.277648926 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.328959942 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.393888950 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.393935919 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.393944025 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.394063950 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.394094944 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.394145966 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.396938086 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.396951914 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.396974087 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.396984100 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.396992922 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.397016048 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.397059917 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.397062063 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.401015043 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.433171988 CET50053443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.433192968 CET4435005313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.512801886 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.512814045 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.512862921 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.512906075 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.512921095 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.512948990 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.512974024 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.534641027 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.542124033 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.542207956 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.542292118 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.542315960 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.542359114 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.543427944 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.543557882 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.544756889 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.558990002 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.582809925 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.600790024 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.604950905 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.611716986 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.611730099 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.611933947 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.611947060 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.612171888 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.612330914 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.617301941 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.617367029 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.617604017 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.617680073 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.618031979 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.618077993 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.650569916 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.650593996 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.651005030 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.651009083 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.658098936 CET50058443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.658132076 CET4435005813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.659337044 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.663330078 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.673962116 CET50061443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.673980951 CET4435006113.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.677328110 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.677350998 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.677809954 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.678339958 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.678353071 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.687395096 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.689269066 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.689296961 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.689835072 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.689840078 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.701734066 CET50078443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.701776028 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.701885939 CET50078443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.702083111 CET50078443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.702097893 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.705708981 CET50079443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.705734015 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.705796003 CET50079443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.705971003 CET50079443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.705982924 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.708993912 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.710024118 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.710041046 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.710659027 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.710663080 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.711627007 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.711658001 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.712032080 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.712203979 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.712214947 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.779944897 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.780046940 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.780143023 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.780668020 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.780692101 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.780710936 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.780719042 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.783993959 CET50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.784030914 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.784154892 CET50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.784342051 CET50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.784353971 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.821721077 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.822072983 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.822127104 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.822165012 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.822185040 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.822197914 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.822205067 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.824990034 CET50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.825047970 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.825107098 CET50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.825422049 CET50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.825438023 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.841304064 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.841336012 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.841377020 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.841383934 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.841417074 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.842714071 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.842720032 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.842732906 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.842737913 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.844963074 CET50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.844979048 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.845041037 CET50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.845181942 CET50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.845191956 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.874838114 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.875226021 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.875257969 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.875670910 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.875677109 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.940108061 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.940498114 CET50072443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.940517902 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.941301107 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.941608906 CET50072443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.941692114 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.941745996 CET50072443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.983346939 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.998318911 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.998351097 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.998405933 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.998425007 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.998450041 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.998452902 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.998483896 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.001028061 CET50065443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.001043081 CET4435006513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.007320881 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.007402897 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.007452965 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.007596970 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.007617950 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.007632971 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.007639885 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.010370016 CET50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.010418892 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.010484934 CET50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.010729074 CET50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.010747910 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.011310101 CET50085443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.011353970 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.011428118 CET50085443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.011719942 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.011753082 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.011816978 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.012180090 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.012192011 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.012236118 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.012415886 CET50085443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.012438059 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.013247967 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.013292074 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.013348103 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.014040947 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.014058113 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.014183998 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.014197111 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.014343977 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.014362097 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.028742075 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.029350042 CET50075443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.029381037 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.029881001 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.030432940 CET50075443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.030523062 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.030766010 CET50075443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.056668043 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.056895971 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.056911945 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.057274103 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.057636023 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.057694912 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.057786942 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.075336933 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.095884085 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.095935106 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.095963001 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.096014023 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.096056938 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.096101999 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.103346109 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.133328915 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.133599997 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.133641005 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.137212038 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.137271881 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.138684034 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.138782024 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.139061928 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.139070988 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.156491995 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.156724930 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.156790972 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.156836033 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.156858921 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.156872034 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.156878948 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.159612894 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.159670115 CET4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.159866095 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.159900904 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.159909964 CET4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.183921099 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.215547085 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.215559959 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.215594053 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.215662956 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.215703964 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.215723991 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.215749979 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.329916954 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.330008030 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.330035925 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.332427979 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.332660913 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.332707882 CET50072443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.333050966 CET50072443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.333067894 CET4435007213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.370762110 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.392157078 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.392270088 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.392317057 CET50075443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.393258095 CET50075443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.393277884 CET4435007513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.401576996 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.401607037 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.401664972 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.401688099 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.401846886 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.401896000 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.404481888 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.404515982 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.404607058 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.407121897 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.407136917 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.408157110 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.408202887 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.408266068 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.408622026 CET50092443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.408651114 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.408706903 CET50092443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.409132957 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.409164906 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.409212112 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.409662962 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.409678936 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.410098076 CET50092443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.410108089 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.410748005 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.410758972 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.411210060 CET50076443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.411227942 CET4435007618.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.417723894 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.417737961 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.417787075 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.418297052 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.418307066 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.425649881 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.425673008 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.425719023 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.425724983 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.425745010 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.425780058 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.427612066 CET50074443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.427620888 CET4435007413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.446563005 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.446580887 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.446618080 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.446722031 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.446722031 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.446743011 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.446785927 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.449676991 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.449734926 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.449807882 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.450026035 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.450033903 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.450407982 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.450438023 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.450525999 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.450536013 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.450592041 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.565562010 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.565606117 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.565639019 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.565668106 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.565726042 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.577506065 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.577848911 CET50079443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.577872992 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.578200102 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.578605890 CET50079443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.578669071 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.578792095 CET50079443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.581134081 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.581376076 CET50078443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.581392050 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.581715107 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.582093954 CET50078443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.582139015 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.582230091 CET50078443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.589334011 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.589833021 CET50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.589852095 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.590437889 CET50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.590442896 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.613789082 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.614084959 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.614099026 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.614124060 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.614588022 CET50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.614607096 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.615145922 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.615180969 CET50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.615186930 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.615211010 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.615681887 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.615740061 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.615848064 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.615859032 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.623321056 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.627322912 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.668651104 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680506945 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680543900 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680600882 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680615902 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680629015 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680643082 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680670977 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680680037 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680713892 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680749893 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.680790901 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.681055069 CET50064443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.681065083 CET4435006413.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.687712908 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.688178062 CET50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.688206911 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.688782930 CET50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.688787937 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.722620964 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.722696066 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.722753048 CET50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.722966909 CET50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.722973108 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.722987890 CET50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.722992897 CET4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.726217031 CET50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.726248980 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.726324081 CET50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.726492882 CET50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.726506948 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.746731043 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.746795893 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.746853113 CET50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.747056961 CET50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.747073889 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.747082949 CET50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.747087955 CET4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.750700951 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.750749111 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.750853062 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.751049042 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.751059055 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.754776955 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.755132914 CET50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.755167961 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.755568981 CET50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.755575895 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.805424929 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.805589914 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.808067083 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.808079004 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.808942080 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.811408997 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.811467886 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.811472893 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.811701059 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.819236040 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.819658995 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.819713116 CET50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.819762945 CET50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.819771051 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.819785118 CET50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.819788933 CET4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.822624922 CET50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.822642088 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.822705984 CET50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.822840929 CET50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.822853088 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.852859974 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.853326082 CET50085443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.853353977 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.853708982 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.854106903 CET50085443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.854171991 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.854315042 CET50085443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.858628035 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.858916044 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.858931065 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.859231949 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.859289885 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.859330893 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.859448910 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.859477043 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.859903097 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.859972000 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.860099077 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.860888004 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.860955000 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.861522913 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.861701965 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.861711979 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.861759901 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.886049986 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.886456966 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.886526108 CET50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.886686087 CET50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.886686087 CET50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.886702061 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.886709929 CET4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.889770031 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891016006 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891041994 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891266108 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891273975 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891299009 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891439915 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891449928 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891568899 CET4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891948938 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.891980886 CET4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.892293930 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.892349958 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.892570019 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.892575979 CET4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.892815113 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.892865896 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.893069029 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.893076897 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.895324945 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.903323889 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.904380083 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.904409885 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.924623013 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.924666882 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.925110102 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.925118923 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.925735950 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.925762892 CET44350080142.250.185.228192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.925806046 CET50080443192.168.2.6142.250.185.228
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.934871912 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.945761919 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.948472023 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.948524952 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.948626995 CET50079443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.948796988 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.948853016 CET50079443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.948865891 CET4435007913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.948874950 CET50078443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.950088024 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.950473070 CET50078443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.950485945 CET4435007813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046004057 CET4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046047926 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046366930 CET4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046581984 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046606064 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046751976 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046751976 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046751976 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.046997070 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.049666882 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.049730062 CET50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.049753904 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.049772978 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.049846888 CET50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.049909115 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.049998999 CET50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.050009012 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.060158968 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.060719013 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.060739040 CET4435007740.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.060756922 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.060797930 CET50077443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.095338106 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.202064037 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.205228090 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.205281973 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.205349922 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.205384016 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.205548048 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.209050894 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.214076042 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.214139938 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.214147091 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.219821930 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.220257998 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.221631050 CET50093443192.168.2.6104.17.247.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.221651077 CET44350093104.17.247.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.225584984 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.225621939 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.225684881 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.225931883 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.225944996 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.238873959 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.238970995 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.239011049 CET50085443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.242552996 CET50085443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.242572069 CET4435008513.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.252434969 CET50107443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.252473116 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.252571106 CET50107443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.252765894 CET50107443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.252780914 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.254692078 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.262460947 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.262484074 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.262490988 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.262552977 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.262562037 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.262597084 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.264090061 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.264163017 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.264174938 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.264202118 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.265319109 CET50088443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.265336037 CET4435008813.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.266036987 CET50086443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.266057014 CET4435008613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.270488024 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.270842075 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.270857096 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.271349907 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.272399902 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.272488117 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.272543907 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.274049997 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.274089098 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.274209976 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.274734974 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.274761915 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.275695086 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.275868893 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.275881052 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.276977062 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.277043104 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.277793884 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.277859926 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.277919054 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.277929068 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.278053999 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.278467894 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.278476954 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.279023886 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.279305935 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.279396057 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.279403925 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.284745932 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.285022020 CET50092443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.285039902 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.285394907 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.285778046 CET50092443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.285847902 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.285926104 CET50092443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.301510096 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.301753044 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.301780939 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.302828074 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.302891016 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.303188086 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.303253889 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.303309917 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.315332890 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.322030067 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.322187901 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.322187901 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.322216034 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.327337027 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.351331949 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.352406025 CET50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.352411032 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.352430105 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.352432966 CET4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.398123026 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.461605072 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.462960958 CET50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.463000059 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.468744993 CET50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.468756914 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.489378929 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.489896059 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.489928961 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.490345955 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.490354061 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.518667936 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.518697023 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.518706083 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.518732071 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.518757105 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.518815041 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.518831968 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.518954039 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.523586035 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.558968067 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.559007883 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.559097052 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.559210062 CET50092443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.559556007 CET50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.559581041 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.560950994 CET50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.560956955 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.561230898 CET50092443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.561254978 CET4435009218.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.564193010 CET50112443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.564229965 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.564320087 CET50112443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.564544916 CET50112443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.564557076 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.575855970 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.595633984 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.595710039 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.595839024 CET50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.596292019 CET50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.596314907 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.596330881 CET50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.596338987 CET4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.599195957 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.599211931 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.599287033 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.599467039 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.599476099 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.621545076 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.621751070 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.621790886 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.621836901 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.621871948 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.622030020 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.622045040 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.622075081 CET50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.622080088 CET4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.624830008 CET50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.624883890 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.624959946 CET50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.625133038 CET50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.625148058 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640137911 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640160084 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640189886 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640206099 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640218019 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640230894 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640248060 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640271902 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640294075 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.640304089 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.641258001 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.644646883 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.644670963 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.644741058 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.644774914 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645324945 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645837069 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645875931 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645915985 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645940065 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645942926 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645962000 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645970106 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.645993948 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.646235943 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.646454096 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.646461964 CET4435009118.239.83.121192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.646471977 CET50091443192.168.2.618.239.83.121
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.646740913 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649013996 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649043083 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649389029 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649420977 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649475098 CET50099443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649487019 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649492979 CET4435009913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649975061 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.649986029 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.650094986 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.650109053 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.651694059 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.651782036 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.652298927 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.652323961 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.652328014 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.653512955 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.653829098 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.653844118 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.654467106 CET50090443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.654474020 CET4435009013.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.655965090 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.655973911 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.656198978 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.656677008 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.656688929 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.657229900 CET50119443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.657249928 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.657296896 CET50119443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.657809973 CET50119443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.657824993 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.669936895 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.670293093 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.670599937 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.670661926 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.670871019 CET50100443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.670887947 CET4435010013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.691706896 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.691790104 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.691955090 CET50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.691983938 CET50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.692006111 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.692019939 CET50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.692028046 CET4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.694534063 CET50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.694557905 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.694636106 CET50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.694786072 CET50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.694799900 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.768512011 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.768537045 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.768676996 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.768718958 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.774539948 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775389910 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775464058 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775517941 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775540113 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775574923 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775747061 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775770903 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775784016 CET50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.775789976 CET4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.778462887 CET50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.778496027 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.778589964 CET50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.778721094 CET50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.778734922 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.787250042 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.789971113 CET50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.790002108 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.790410042 CET50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.790416956 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.871561050 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.871795893 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.871817112 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.872277021 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.873071909 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.873200893 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.873336077 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.893727064 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.893752098 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.893848896 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.893848896 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.893937111 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.893980026 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.919334888 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.928201914 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.928281069 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.928323984 CET50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.928467035 CET50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.928483963 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.928497076 CET50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.928503990 CET4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.931330919 CET50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.931368113 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.931459904 CET50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.931622982 CET50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.931634903 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.015007019 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.015038013 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.015079975 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.015109062 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.015127897 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.015147924 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.030045033 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.030170918 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.030227900 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.030245066 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.030376911 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.030426025 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.030438900 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031596899 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031682968 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031685114 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031711102 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031761885 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031805038 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031960011 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031969070 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.031996012 CET44350106104.17.246.203192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.032016993 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.032041073 CET50106443192.168.2.6104.17.246.203
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.111449003 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.111788034 CET50107443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.111813068 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.112171888 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.112453938 CET50107443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.112531900 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.112597942 CET50107443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.137286901 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.137356997 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.137375116 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.137411118 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.137428045 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.137451887 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.159328938 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.167874098 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.176350117 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.176389933 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.176860094 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.177170992 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.177242994 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.177326918 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.219341993 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.260003090 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.260068893 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.260215044 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.260215044 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.260242939 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.260286093 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.265405893 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.265450954 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.265501022 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.265508890 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.265552044 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.326595068 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.327476025 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.327502966 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.328517914 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.328522921 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.382905006 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.386413097 CET50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.386450052 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.386888981 CET50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.386894941 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.388909101 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.388983965 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.388999939 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.389010906 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.389039993 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.389053106 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.389074087 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.423197031 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.424436092 CET50112443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.424454927 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.424827099 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.425110102 CET50112443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.425170898 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.425245047 CET50112443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.426598072 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.436178923 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.441684961 CET50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.441704988 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.442147970 CET50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.442152977 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.462694883 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.462810040 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.462857008 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.462871075 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.462892056 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.462930918 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.471332073 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.475537062 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.475646019 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.475689888 CET50107443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.501136065 CET50107443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.501152992 CET4435010713.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.505232096 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.505552053 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.505584002 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.506045103 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.506361008 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.506458044 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.506623030 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.508271933 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.508296013 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.508306980 CET50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.508313894 CET4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.510481119 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.510516882 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.510560989 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.510593891 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.510615110 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.510639906 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.517230988 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.517441988 CET50119443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.517448902 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.517787933 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.518121004 CET50119443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.518181086 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.518250942 CET50119443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.523231983 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.523492098 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.523547888 CET50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.523807049 CET50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.523839951 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.523897886 CET50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.524950981 CET50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.524975061 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.524988890 CET50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.524996042 CET4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.526385069 CET50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.526400089 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.527086973 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.527283907 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.527306080 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.527739048 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.528158903 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.528249979 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.528328896 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.532186031 CET50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.532226086 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.532288074 CET50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.532852888 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.533051968 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.533066034 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.533396959 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.533663034 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.533723116 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.533767939 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.535063982 CET50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.535080910 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.537095070 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.537286997 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.538686037 CET50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.538707018 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.540245056 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.540321112 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.540338039 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.540376902 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.540801048 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.540860891 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.540904045 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.541665077 CET50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.541676998 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.542679071 CET50110443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.542692900 CET4435011013.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.551332951 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.559375048 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.567478895 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.567832947 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.567883015 CET50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.570147038 CET50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.570163012 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.570189953 CET50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.570194960 CET4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.575326920 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.575341940 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.577366114 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.577410936 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.577471972 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.579171896 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.579185963 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.631478071 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.631566048 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.631609917 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.631638050 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.631664038 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.631674051 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.633770943 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.633869886 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.634124994 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.634200096 CET4435008713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.634251118 CET50087443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.644514084 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.644548893 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.644625902 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.644880056 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.644903898 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.644954920 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.645358086 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.645400047 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.645454884 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.645744085 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.645756006 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.645905018 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.645921946 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.646059990 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.646075010 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.648303986 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.648329020 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.648384094 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.648582935 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.648596048 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.670584917 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.670891047 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.670957088 CET50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.670989990 CET50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.671006918 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.671025038 CET50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.671030045 CET4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.671889067 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.673474073 CET50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.673485994 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.674036026 CET50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.674040079 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.675416946 CET50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.675436020 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.675528049 CET50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.675641060 CET50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.675653934 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.676855087 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.677488089 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.677551031 CET50112443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.678039074 CET50112443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.678056955 CET4435011218.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.754578114 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.804141998 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.805118084 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.805190086 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.805320024 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.805385113 CET50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.805490017 CET50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.805505991 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.805516958 CET50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.805522919 CET4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.808217049 CET50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.808238029 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.808321953 CET50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.808516026 CET50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.808526993 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.870938063 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.870950937 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.870976925 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.870985031 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.871001959 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.871030092 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.871052027 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.871093035 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.871117115 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.874068022 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.874145985 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.874151945 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.874166012 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.874223948 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.874326944 CET50117443192.168.2.618.155.129.83
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.874341965 CET4435011718.155.129.83192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.879987001 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.880068064 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.880569935 CET50119443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.880872011 CET50119443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.880877018 CET4435011913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.891881943 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.891908884 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.891964912 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.891978979 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.892021894 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.892550945 CET50118443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.892565012 CET4435011813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.896469116 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.896503925 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.896851063 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.896884918 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.896887064 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.897109985 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.897121906 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.897130013 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.897381067 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.897409916 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.929968119 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.929996014 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.930037022 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.930066109 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.930078983 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.930104017 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.930141926 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.931086063 CET50116443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.931097031 CET4435011613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.934417963 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.934442997 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.934525013 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.936182976 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.936196089 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.936695099 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.936722040 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.936789989 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.937699080 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:37.937716007 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.292474985 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.292908907 CET50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.292927980 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.293376923 CET50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.293381929 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.300549984 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.301109076 CET50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.301136971 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.301583052 CET50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.301594019 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.333035946 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.333638906 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.333673954 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.334085941 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.334090948 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.414431095 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.415348053 CET50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.415373087 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.415827036 CET50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.415833950 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.423047066 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.423264027 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.423345089 CET50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.423515081 CET50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.423530102 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.423542023 CET50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.423547029 CET4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.426306009 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.426352978 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.426428080 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.426961899 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.426975965 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.431844950 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.432462931 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.432784081 CET50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.433130026 CET50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.433146954 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.433157921 CET50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.433165073 CET4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.437793016 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.437829971 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.437896967 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.438055992 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.438069105 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.468871117 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.468898058 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.468993902 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.469018936 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.469098091 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.469521999 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.477850914 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.477931023 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.478025913 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.483843088 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.516359091 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.516372919 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.516841888 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.524651051 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.526599884 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.534899950 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.534920931 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535043955 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535060883 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535289049 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535376072 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535417080 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535473108 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535721064 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535738945 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535770893 CET50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.535777092 CET4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.536001921 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.536083937 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.536123037 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.536437988 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.536500931 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.536819935 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.536919117 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.537126064 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.545301914 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.545367002 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.545453072 CET50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.546015024 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.546232939 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.546250105 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.546626091 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.547384977 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.547454119 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.547502995 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.548149109 CET50138443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.548192978 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.548273087 CET50138443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.555133104 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.555356979 CET50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.555373907 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.555396080 CET50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.555402994 CET4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.557590961 CET50138443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.557612896 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.560102940 CET50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.560148001 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.560213089 CET50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.560365915 CET50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.560381889 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.561760902 CET50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.561784029 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.562500000 CET50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.562508106 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.577096939 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.577097893 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.577099085 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.577104092 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.577110052 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.577115059 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.590919971 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.590928078 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.622700930 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.661724091 CET50141443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.661768913 CET443501414.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.661881924 CET50141443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.662375927 CET50141443192.168.2.64.245.163.56
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.662395000 CET443501414.245.163.56192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.693136930 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.693164110 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.693248987 CET50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.693269968 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.693521023 CET50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.693528891 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.693547010 CET50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.693568945 CET4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.696154118 CET50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.696192980 CET4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.696276903 CET50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.696439028 CET50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.696455956 CET4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.753691912 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.753947020 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.753976107 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.754332066 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.754618883 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.754684925 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.754770994 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.778330088 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.778669119 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.778693914 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.779772997 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.779849052 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.781078100 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.781975985 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.782048941 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.782175064 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.782205105 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.782330036 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.782339096 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.783921003 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.783991098 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.784297943 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.784387112 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.784425020 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.795332909 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.795758009 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.795958996 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.795968056 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.799523115 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.799618959 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.799905062 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.800045013 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.800050020 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.800070047 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.827600956 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.831360102 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.834728956 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.834745884 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.842592001 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.842600107 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.881799936 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.881798983 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927387953 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927418947 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927479029 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927493095 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927525997 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927740097 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927804947 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927843094 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927898884 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927922010 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927954912 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.927993059 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.936242104 CET50127443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.936264992 CET4435012713.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.936672926 CET50128443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.936702967 CET4435012813.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.941787004 CET49986443192.168.2.6216.58.212.164
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.941806078 CET44349986216.58.212.164192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.942250013 CET50143443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.942293882 CET4435014313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.942363977 CET50143443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.942900896 CET50144443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.942940950 CET4435014413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.943001032 CET50144443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.943342924 CET50143443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.943356037 CET4435014313.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.943660021 CET50144443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:38.943677902 CET4435014413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.003595114 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.045450926 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.113883018 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.114661932 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.114751101 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.114779949 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.114833117 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.115134001 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.115206957 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.115261078 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.120223045 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.120239019 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.120255947 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.120264053 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.120286942 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.120313883 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.120326996 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.120398045 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150520086 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150547981 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150556087 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150589943 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150619030 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150787115 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150787115 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150803089 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.150850058 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.151885986 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.151910067 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.151916981 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.151946068 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.152033091 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.152050972 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.152087927 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.154937983 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.155004025 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.155050993 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.185499907 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.185883045 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.232387066 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.233494997 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.236088037 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.236103058 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.236152887 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.236166954 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.236193895 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.236224890 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.236270905 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.272063017 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.272222996 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.272248983 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.272360086 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.272429943 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.272429943 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.272439957 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.304455042 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.309617996 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.310590029 CET50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.310626030 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.311441898 CET50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.311451912 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.312047958 CET50138443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.312088013 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.312661886 CET50138443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.312676907 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.315788984 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.351068974 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.351078033 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.351113081 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.351161957 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.351175070 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.351211071 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.351233959 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371423006 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371448040 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371455908 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371503115 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371534109 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371542931 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371570110 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371593952 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.371608973 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.372988939 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.373064041 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.373106003 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.395437002 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.395452976 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.395473957 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.395503998 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.395519972 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.395569086 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.395574093 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.395608902 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.397434950 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.397468090 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.397892952 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.397902012 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.398161888 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.398196936 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.398593903 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.398601055 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.413120031 CET50132443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.413152933 CET4435013213.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.413542986 CET50126443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.413567066 CET4435012613.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.413971901 CET50133443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.413980961 CET4435013313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.414328098 CET50135443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.414335012 CET4435013513.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.420911074 CET50145443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.420942068 CET4435014518.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.420998096 CET50145443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.421519995 CET50145443192.168.2.618.239.94.86
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.421538115 CET4435014518.239.94.86192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.432097912 CET4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.432876110 CET50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.432903051 CET4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.433461905 CET50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.433470011 CET4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.437031031 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.437099934 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.437144995 CET50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.437333107 CET50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.437351942 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.437366009 CET50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.437371016 CET4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.443005085 CET50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.443042994 CET4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.443134069 CET50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.443346024 CET50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.443356991 CET4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.451931000 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.452095985 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.452133894 CET50138443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.452158928 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.452173948 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.452222109 CET50138443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.452296972 CET50138443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.452310085 CET4435013813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.455554008 CET50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.455588102 CET4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.455641031 CET50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.455974102 CET50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.455986023 CET4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.467138052 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.467184067 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.467197895 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.467212915 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.467241049 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.467261076 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526377916 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526402950 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526464939 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526495934 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526690960 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526727915 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526755095 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526765108 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526772022 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526784897 CET50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.526787996 CET4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.528415918 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.528439045 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.528492928 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.528500080 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.528536081 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.529622078 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.529643059 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.529656887 CET50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.529664040 CET4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.534733057 CET50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.534775972 CET4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.534837961 CET50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.534974098 CET50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.534987926 CET4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.536751986 CET50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.536792040 CET4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.536848068 CET50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.547736883 CET50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.547753096 CET4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.561871052 CET4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.561942101 CET4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.561990976 CET50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.562290907 CET50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.562314987 CET4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.571644068 CET50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.571680069 CET4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.571738958 CET50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.576620102 CET50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.576637030 CET4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.585685968 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.585710049 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.585746050 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.585763931 CET4435012913.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.585794926 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.585810900 CET50129443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609365940 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609426975 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609448910 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609467983 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609487057 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609508991 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609528065 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609532118 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609551907 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609561920 CET4435013413.32.27.54192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.609579086 CET50134443192.168.2.613.32.27.54
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.622184992 CET50152443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.622235060 CET4435015213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.622292995 CET50152443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.622509956 CET50152443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.622524023 CET4435015213.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.625473976 CET50153443192.168.2.613.32.27.14
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:39.625515938 CET4435015313.32.27.14192.168.2.6
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.926835060 CET192.168.2.61.1.1.10x8b41Standard query (0)help.mypurecloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.927337885 CET192.168.2.61.1.1.10xaed4Standard query (0)help.mypurecloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.220305920 CET192.168.2.61.1.1.10xb2c8Standard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.220474005 CET192.168.2.61.1.1.10x5b23Standard query (0)translate.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.221396923 CET192.168.2.61.1.1.10x7092Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.221553087 CET192.168.2.61.1.1.10x19b6Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.221932888 CET192.168.2.61.1.1.10x2109Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.222052097 CET192.168.2.61.1.1.10xc6d1Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.228599072 CET192.168.2.61.1.1.10xb28bStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.228739977 CET192.168.2.61.1.1.10xfc3aStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.230242968 CET192.168.2.61.1.1.10xa4fdStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.230392933 CET192.168.2.61.1.1.10x8c83Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.233706951 CET192.168.2.61.1.1.10x8edStandard query (0)static.cloud.coveo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.233899117 CET192.168.2.61.1.1.10x8115Standard query (0)static.cloud.coveo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.529416084 CET192.168.2.61.1.1.10x88baStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.529566050 CET192.168.2.61.1.1.10x501cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.048571110 CET192.168.2.61.1.1.10x213bStandard query (0)static.cloud.coveo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.048722982 CET192.168.2.61.1.1.10x5b7dStandard query (0)static.cloud.coveo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.887667894 CET192.168.2.61.1.1.10x2601Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.887846947 CET192.168.2.61.1.1.10xf2c5Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.050020933 CET192.168.2.61.1.1.10x93caStandard query (0)help.mypurecloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.050173044 CET192.168.2.61.1.1.10x9b05Standard query (0)help.mypurecloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.448803902 CET192.168.2.61.1.1.10xb3f9Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.448952913 CET192.168.2.61.1.1.10x8179Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.157779932 CET192.168.2.61.1.1.10x7b4Standard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.157910109 CET192.168.2.61.1.1.10x1fcaStandard query (0)translate.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.949536085 CET192.168.2.61.1.1.10xa369Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.949676991 CET192.168.2.61.1.1.10x72f2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.736496925 CET192.168.2.61.1.1.10x4677Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.736648083 CET192.168.2.61.1.1.10x13dStandard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.185074091 CET192.168.2.61.1.1.10x4b7eStandard query (0)assets.genesyscsdt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.185236931 CET192.168.2.61.1.1.10x14e6Standard query (0)assets.genesyscsdt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.703984976 CET192.168.2.61.1.1.10xe1daStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.704188108 CET192.168.2.61.1.1.10xb343Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.405272007 CET192.168.2.61.1.1.10xd320Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.405466080 CET192.168.2.61.1.1.10xe12aStandard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.246768951 CET192.168.2.61.1.1.10x56f0Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.246917009 CET192.168.2.61.1.1.10x4bf8Standard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.550733089 CET192.168.2.61.1.1.10x291Standard query (0)assets.genesyscsdt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.550950050 CET192.168.2.61.1.1.10x26f7Standard query (0)assets.genesyscsdt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.600697994 CET192.168.2.61.1.1.10x22dbStandard query (0)braintab.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.600847006 CET192.168.2.61.1.1.10x3cb2Standard query (0)braintab.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:41.757107973 CET192.168.2.61.1.1.10xe353Standard query (0)static.cloud.coveo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:41.757329941 CET192.168.2.61.1.1.10xb760Standard query (0)static.cloud.coveo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:45.088179111 CET192.168.2.61.1.1.10x5874Standard query (0)assets.genesyscsdt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:45.088320971 CET192.168.2.61.1.1.10x3d92Standard query (0)assets.genesyscsdt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:50.260948896 CET192.168.2.61.1.1.10xbf66Standard query (0)braintab.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:50.261086941 CET192.168.2.61.1.1.10x258aStandard query (0)braintab.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:55.475600004 CET192.168.2.61.1.1.10x377Standard query (0)web-fire.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:55.475780010 CET192.168.2.61.1.1.10x8128Standard query (0)web-fire.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:56.601485014 CET192.168.2.61.1.1.10x371fStandard query (0)web-fire.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:56.601789951 CET192.168.2.61.1.1.10x53d6Standard query (0)web-fire.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:57.799489021 CET192.168.2.61.1.1.10xd621Standard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:57.799572945 CET192.168.2.61.1.1.10x455Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:58.396464109 CET192.168.2.61.1.1.10x93efStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:58.396593094 CET192.168.2.61.1.1.10x24bdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:59.178025961 CET192.168.2.61.1.1.10x85b5Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:59.178293943 CET192.168.2.61.1.1.10x64ddStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.115387917 CET192.168.2.61.1.1.10x7b57Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.115533113 CET192.168.2.61.1.1.10xdb15Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.933686972 CET192.168.2.61.1.1.10x809dStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.933814049 CET192.168.2.61.1.1.10x4826Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:01.824011087 CET192.168.2.61.1.1.10x2b43Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:01.824206114 CET192.168.2.61.1.1.10x89a4Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:03.636168957 CET192.168.2.61.1.1.10xc6e8Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:03.636373997 CET192.168.2.61.1.1.10x3773Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.782962084 CET192.168.2.61.1.1.10x7f7aStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.783122063 CET192.168.2.61.1.1.10x7e0bStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.826872110 CET192.168.2.61.1.1.10x78f8Standard query (0)www.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.827013016 CET192.168.2.61.1.1.10x349fStandard query (0)www.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:06.676301003 CET192.168.2.61.1.1.10xb1e2Standard query (0)www.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:06.676533937 CET192.168.2.61.1.1.10xfcabStandard query (0)www.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:06:27.643804073 CET192.168.2.61.1.1.10x9e37Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:06:27.644115925 CET192.168.2.61.1.1.10xf42aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:05.554562092 CET1.1.1.1192.168.2.60x2b70No error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.938628912 CET1.1.1.1192.168.2.60x8b41No error (0)help.mypurecloud.comd31c7iw3tm6wwd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.938628912 CET1.1.1.1192.168.2.60x8b41No error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.938628912 CET1.1.1.1192.168.2.60x8b41No error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.938628912 CET1.1.1.1192.168.2.60x8b41No error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.938628912 CET1.1.1.1192.168.2.60x8b41No error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:24.947935104 CET1.1.1.1192.168.2.60xaed4No error (0)help.mypurecloud.comd31c7iw3tm6wwd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.227231026 CET1.1.1.1192.168.2.60xb2c8No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.227231026 CET1.1.1.1192.168.2.60xb2c8No error (0)www3.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.227819920 CET1.1.1.1192.168.2.60x5b23No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.228631973 CET1.1.1.1192.168.2.60x7092No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.228631973 CET1.1.1.1192.168.2.60x7092No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.228663921 CET1.1.1.1192.168.2.60x2109No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.229466915 CET1.1.1.1192.168.2.60x19b6No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.230813026 CET1.1.1.1192.168.2.60xc6d1No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.236394882 CET1.1.1.1192.168.2.60xb28bNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.236897945 CET1.1.1.1192.168.2.60xfc3aNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.238053083 CET1.1.1.1192.168.2.60x8c83No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.238248110 CET1.1.1.1192.168.2.60xa4fdNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.238248110 CET1.1.1.1192.168.2.60xa4fdNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.238248110 CET1.1.1.1192.168.2.60xa4fdNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.238248110 CET1.1.1.1192.168.2.60xa4fdNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.238248110 CET1.1.1.1192.168.2.60xa4fdNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.247276068 CET1.1.1.1192.168.2.60x8edNo error (0)static.cloud.coveo.com18.239.83.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.247276068 CET1.1.1.1192.168.2.60x8edNo error (0)static.cloud.coveo.com18.239.83.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.247276068 CET1.1.1.1192.168.2.60x8edNo error (0)static.cloud.coveo.com18.239.83.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:26.247276068 CET1.1.1.1192.168.2.60x8edNo error (0)static.cloud.coveo.com18.239.83.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.537182093 CET1.1.1.1192.168.2.60x88baNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:27.537193060 CET1.1.1.1192.168.2.60x501cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.068937063 CET1.1.1.1192.168.2.60x213bNo error (0)static.cloud.coveo.com18.155.129.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.068937063 CET1.1.1.1192.168.2.60x213bNo error (0)static.cloud.coveo.com18.155.129.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.068937063 CET1.1.1.1192.168.2.60x213bNo error (0)static.cloud.coveo.com18.155.129.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:28.068937063 CET1.1.1.1192.168.2.60x213bNo error (0)static.cloud.coveo.com18.155.129.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.895198107 CET1.1.1.1192.168.2.60x2601No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.895198107 CET1.1.1.1192.168.2.60x2601No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.895198107 CET1.1.1.1192.168.2.60x2601No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.895198107 CET1.1.1.1192.168.2.60x2601No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.895198107 CET1.1.1.1192.168.2.60x2601No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:29.896595955 CET1.1.1.1192.168.2.60xf2c5No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.069833994 CET1.1.1.1192.168.2.60x9b05No error (0)help.mypurecloud.comd31c7iw3tm6wwd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.070926905 CET1.1.1.1192.168.2.60x93caNo error (0)help.mypurecloud.comd31c7iw3tm6wwd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.070926905 CET1.1.1.1192.168.2.60x93caNo error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.070926905 CET1.1.1.1192.168.2.60x93caNo error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.070926905 CET1.1.1.1192.168.2.60x93caNo error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:30.070926905 CET1.1.1.1192.168.2.60x93caNo error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.455825090 CET1.1.1.1192.168.2.60xb3f9No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.455825090 CET1.1.1.1192.168.2.60xb3f9No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:31.456300020 CET1.1.1.1192.168.2.60x8179No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.165127039 CET1.1.1.1192.168.2.60x7b4No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.165127039 CET1.1.1.1192.168.2.60x7b4No error (0)www3.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.165147066 CET1.1.1.1192.168.2.60x1fcaNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.956233025 CET1.1.1.1192.168.2.60xa369No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:32.956515074 CET1.1.1.1192.168.2.60x72f2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.743474007 CET1.1.1.1192.168.2.60x4677No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:33.743571043 CET1.1.1.1192.168.2.60x13dNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.222873926 CET1.1.1.1192.168.2.60x4b7eNo error (0)assets.genesyscsdt.com18.239.94.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.222873926 CET1.1.1.1192.168.2.60x4b7eNo error (0)assets.genesyscsdt.com18.239.94.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.222873926 CET1.1.1.1192.168.2.60x4b7eNo error (0)assets.genesyscsdt.com18.239.94.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.222873926 CET1.1.1.1192.168.2.60x4b7eNo error (0)assets.genesyscsdt.com18.239.94.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.711107969 CET1.1.1.1192.168.2.60xe1daNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:34.711139917 CET1.1.1.1192.168.2.60xb343No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.412889004 CET1.1.1.1192.168.2.60xe12aNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:35.414313078 CET1.1.1.1192.168.2.60xd320No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.268959045 CET1.1.1.1192.168.2.60x4bf8No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:36.268984079 CET1.1.1.1192.168.2.60x56f0No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.596146107 CET1.1.1.1192.168.2.60x291No error (0)assets.genesyscsdt.com18.239.94.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.596146107 CET1.1.1.1192.168.2.60x291No error (0)assets.genesyscsdt.com18.239.94.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.596146107 CET1.1.1.1192.168.2.60x291No error (0)assets.genesyscsdt.com18.239.94.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.596146107 CET1.1.1.1192.168.2.60x291No error (0)assets.genesyscsdt.com18.239.94.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.623192072 CET1.1.1.1192.168.2.60x3cb2No error (0)braintab.genesys.comd3myjs358rzo6u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.624031067 CET1.1.1.1192.168.2.60x22dbNo error (0)braintab.genesys.comd3myjs358rzo6u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.624031067 CET1.1.1.1192.168.2.60x22dbNo error (0)d3myjs358rzo6u.cloudfront.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.624031067 CET1.1.1.1192.168.2.60x22dbNo error (0)d3myjs358rzo6u.cloudfront.net18.244.18.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.624031067 CET1.1.1.1192.168.2.60x22dbNo error (0)d3myjs358rzo6u.cloudfront.net18.244.18.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:40.624031067 CET1.1.1.1192.168.2.60x22dbNo error (0)d3myjs358rzo6u.cloudfront.net18.244.18.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:41.768881083 CET1.1.1.1192.168.2.60xe353No error (0)static.cloud.coveo.com143.204.215.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:41.768881083 CET1.1.1.1192.168.2.60xe353No error (0)static.cloud.coveo.com143.204.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:41.768881083 CET1.1.1.1192.168.2.60xe353No error (0)static.cloud.coveo.com143.204.215.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:41.768881083 CET1.1.1.1192.168.2.60xe353No error (0)static.cloud.coveo.com143.204.215.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:45.124720097 CET1.1.1.1192.168.2.60x5874No error (0)assets.genesyscsdt.com108.138.26.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:45.124720097 CET1.1.1.1192.168.2.60x5874No error (0)assets.genesyscsdt.com108.138.26.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:45.124720097 CET1.1.1.1192.168.2.60x5874No error (0)assets.genesyscsdt.com108.138.26.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:45.124720097 CET1.1.1.1192.168.2.60x5874No error (0)assets.genesyscsdt.com108.138.26.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:50.274578094 CET1.1.1.1192.168.2.60x258aNo error (0)braintab.genesys.comd3myjs358rzo6u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:50.285388947 CET1.1.1.1192.168.2.60xbf66No error (0)braintab.genesys.comd3myjs358rzo6u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:50.285388947 CET1.1.1.1192.168.2.60xbf66No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:50.285388947 CET1.1.1.1192.168.2.60xbf66No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:50.285388947 CET1.1.1.1192.168.2.60xbf66No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:50.285388947 CET1.1.1.1192.168.2.60xbf66No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:55.496382952 CET1.1.1.1192.168.2.60x377No error (0)web-fire.genesys.comweb-fire.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:55.511918068 CET1.1.1.1192.168.2.60x8128No error (0)web-fire.genesys.comweb-fire.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:56.613503933 CET1.1.1.1192.168.2.60x371fNo error (0)web-fire.genesys.comweb-fire.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:56.615804911 CET1.1.1.1192.168.2.60x53d6No error (0)web-fire.genesys.comweb-fire.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:57.806329012 CET1.1.1.1192.168.2.60xd621No error (0)csp.withgoogle.com142.250.185.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:58.405251026 CET1.1.1.1192.168.2.60x24bdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:58.405267954 CET1.1.1.1192.168.2.60x93efNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:59.186374903 CET1.1.1.1192.168.2.60x64ddNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:59.187052011 CET1.1.1.1192.168.2.60x85b5No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:04:59.187052011 CET1.1.1.1192.168.2.60x85b5No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.135262966 CET1.1.1.1192.168.2.60x7b57No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.135262966 CET1.1.1.1192.168.2.60x7b57No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.135602951 CET1.1.1.1192.168.2.60xdb15No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.941077948 CET1.1.1.1192.168.2.60x809dNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.941077948 CET1.1.1.1192.168.2.60x809dNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:00.941092968 CET1.1.1.1192.168.2.60x4826No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:01.831705093 CET1.1.1.1192.168.2.60x89a4No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:01.832000971 CET1.1.1.1192.168.2.60x2b43No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:01.832000971 CET1.1.1.1192.168.2.60x2b43No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:03.643532038 CET1.1.1.1192.168.2.60xc6e8No error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:03.643532038 CET1.1.1.1192.168.2.60xc6e8No error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:03.643532038 CET1.1.1.1192.168.2.60xc6e8No error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:03.643532038 CET1.1.1.1192.168.2.60xc6e8No error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.791691065 CET1.1.1.1192.168.2.60x7f7aNo error (0)stats.g.doubleclick.net64.233.166.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.791691065 CET1.1.1.1192.168.2.60x7f7aNo error (0)stats.g.doubleclick.net64.233.166.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.791691065 CET1.1.1.1192.168.2.60x7f7aNo error (0)stats.g.doubleclick.net64.233.166.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.791691065 CET1.1.1.1192.168.2.60x7f7aNo error (0)stats.g.doubleclick.net64.233.166.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.843631029 CET1.1.1.1192.168.2.60x78f8No error (0)www.genesys.comwww.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:04.846575975 CET1.1.1.1192.168.2.60x349fNo error (0)www.genesys.comwww.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:06.694344997 CET1.1.1.1192.168.2.60xfcabNo error (0)www.genesys.comwww.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:05:06.696618080 CET1.1.1.1192.168.2.60xb1e2No error (0)www.genesys.comwww.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:06:27.650849104 CET1.1.1.1192.168.2.60x9e37No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 31, 2024 19:06:27.651181936 CET1.1.1.1192.168.2.60xf42aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                0192.168.2.64971440.115.3.253443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 53 72 79 32 38 42 2f 6b 30 4f 72 6c 65 74 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 37 34 32 37 65 63 33 38 33 32 39 34 61 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: KSry28B/k0OrletG.1Context: 697427ec383294ac
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4b 53 72 79 32 38 42 2f 6b 30 4f 72 6c 65 74 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 37 34 32 37 65 63 33 38 33 32 39 34 61 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 50 6b 39 4c 55 44 5a 64 66 4f 6d 57 57 51 4d 79 6f 4d 59 6d 51 55 42 68 2f 61 77 6d 68 6c 50 48 44 4f 7a 42 43 4a 66 67 4d 61 45 30 34 7a 31 7a 79 4a 76 56 63 6d 37 56 50 44 43 4a 6d 4e 70 32 38 39 53 4d 43 74 76 61 63 75 6e 63 7a 69 44 37 32 67 75 4a 54 2f 31 58 37 42 71 6e 2f 37 51 5a 34 38 72 44 58 53 38 72 4c 2b 42 69
                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: KSry28B/k0OrletG.2Context: 697427ec383294ac<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAePk9LUDZdfOmWWQMyoMYmQUBh/awmhlPHDOzBCJfgMaE04z1zyJvVcm7VPDCJmNp289SMCtvacuncziD72guJT/1X7Bqn/7QZ48rDXS8rL+Bi
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4b 53 72 79 32 38 42 2f 6b 30 4f 72 6c 65 74 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 37 34 32 37 65 63 33 38 33 32 39 34 61 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: KSry28B/k0OrletG.3Context: 697427ec383294ac<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 37 2f 6c 2b 4c 4d 30 47 30 53 74 73 33 65 58 74 6d 77 64 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: X7/l+LM0G0Sts3eXtmwd3w.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                1192.168.2.64971613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:52 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180352Z-15b8d89586fhl2qtatrz3vfkf00000000ga0000000007mt0
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:52 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                2192.168.2.64972113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:53 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                x-ms-request-id: cb5553aa-e01e-001f-3f7b-2a1633000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180353Z-159b85dff8fbbwhzhC1DFWwpe8000000028g00000000ctsb
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                3192.168.2.64971913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:53 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180353Z-16849878b78qg9mlz11wgn0wcc00000009gg0000000073r2
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                4192.168.2.64972013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:53 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 8207e9df-b01e-0097-6a6a-2a4f33000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180353Z-17c5cb586f6z6tq2xr35mhd5x000000002k0000000001qpg
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                5192.168.2.64972213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:53 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                x-ms-request-id: a3cdd038-101e-0046-1366-2a91b0000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180353Z-15b8d89586f6nn8zqg1h5suba80000000560000000003ppq
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                6192.168.2.64971813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:53 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180353Z-16849878b78j7llf5vkyvvcehs0000000b0g0000000083xh
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:53 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                7192.168.2.64972413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:54 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 070d1cb7-b01e-0084-2b6b-2ad736000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180354Z-159b85dff8flzqhfhC1DFWe1w000000000kg00000000am8p
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                8192.168.2.64972313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:54 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6cefda50-401e-0015-2d81-2a0e8d000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180354Z-17c5cb586f64sw5wh0dfzbdtvw00000001y000000000q683
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                9192.168.2.64972613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:54 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180354Z-16849878b78fkwcjkpn19c5dsn00000008vg00000000mxyn
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                10192.168.2.64972713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:54 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 3443e7a9-f01e-0085-6a6b-2a88ea000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180354Z-15b8d89586ffsjj9qb0gmb1stn0000000e3000000000bax0
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:54 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                11192.168.2.64972513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:55 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                x-ms-request-id: d5f61869-301e-0051-4d7a-2b38bb000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180355Z-159b85dff8f7x84jhC1DFWaghs00000001r000000000a4zm
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                12192.168.2.64973113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:55 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180355Z-16849878b78zqkvcwgr6h55x9n000000096g00000000yns0
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                13192.168.2.64973013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:55 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180355Z-16849878b787bfsh7zgp804my400000008p000000000fx7h
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                14192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:55 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180355Z-16849878b78z2wx67pvzz63kdg00000008d000000000szp4
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                15192.168.2.64973213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:55 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180355Z-16849878b78nzcqcd7bed2fb6n000000027g00000000tp24
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                16192.168.2.64972940.126.32.138443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                Content-Length: 4762
                                                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC4762OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Oct 2024 18:02:55 GMT
                                                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                x-ms-route-info: C558_BAY
                                                                                                                                                                                                                                                                                                x-ms-request-id: ae364431-9bcd-4b11-abcb-e27cff45e5eb
                                                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00012006 V: 0
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:55 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 10197
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                17192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:55 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:56 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 73421f5c-b01e-001e-1796-2a0214000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180356Z-159b85dff8fsgrl7hC1DFWadan00000002h000000000ee17
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                18192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:56 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180356Z-16849878b7867ttgfbpnfxt44s00000009r000000000k374
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                19192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:56 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180356Z-16849878b78smng4k6nq15r6s40000000bbg00000000krde
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                20192.168.2.64973813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:56 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180356Z-16849878b782d4lwcu6h6gmxnw00000009g000000000q971
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                21192.168.2.64973913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:56 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180356Z-15b8d89586f8l5961kfst8fpb00000000nx0000000002s80
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                22192.168.2.64974013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:56 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180356Z-16849878b78fkwcjkpn19c5dsn00000008vg00000000my24
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                23192.168.2.64974213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:57 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 134a0630-601e-0084-685d-2a6b3f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180357Z-159b85dff8f7lrfphC1DFWfw0800000001sg00000000b63k
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                24192.168.2.64974413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:57 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180357Z-17c5cb586f659tsm88uwcmn6s400000002eg00000000320c
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                25192.168.2.64974513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:57 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 23aa8b33-901e-00ac-7615-2bb69e000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180357Z-15b8d89586fvk4kmbg8pf84y880000000aqg00000000kms8
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                26192.168.2.64974313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:57 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 8644ae90-c01e-00a1-60bf-2b7e4a000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180357Z-15b8d89586flspj6y6m5fk442w0000000fs000000000gnah
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                27192.168.2.64974140.115.3.253443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 61 35 79 47 59 49 6c 39 45 69 55 57 30 48 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 61 63 31 36 30 37 31 39 63 31 63 61 30 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: Ca5yGYIl9EiUW0HJ.1Context: 11ac160719c1ca0d
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 43 61 35 79 47 59 49 6c 39 45 69 55 57 30 48 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 61 63 31 36 30 37 31 39 63 31 63 61 30 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 50 6b 39 4c 55 44 5a 64 66 4f 6d 57 57 51 4d 79 6f 4d 59 6d 51 55 42 68 2f 61 77 6d 68 6c 50 48 44 4f 7a 42 43 4a 66 67 4d 61 45 30 34 7a 31 7a 79 4a 76 56 63 6d 37 56 50 44 43 4a 6d 4e 70 32 38 39 53 4d 43 74 76 61 63 75 6e 63 7a 69 44 37 32 67 75 4a 54 2f 31 58 37 42 71 6e 2f 37 51 5a 34 38 72 44 58 53 38 72 4c 2b 42 69
                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Ca5yGYIl9EiUW0HJ.2Context: 11ac160719c1ca0d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAePk9LUDZdfOmWWQMyoMYmQUBh/awmhlPHDOzBCJfgMaE04z1zyJvVcm7VPDCJmNp289SMCtvacuncziD72guJT/1X7Bqn/7QZ48rDXS8rL+Bi
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 61 35 79 47 59 49 6c 39 45 69 55 57 30 48 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 61 63 31 36 30 37 31 39 63 31 63 61 30 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: Ca5yGYIl9EiUW0HJ.3Context: 11ac160719c1ca0d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 4b 4e 47 4e 6f 33 71 39 45 4b 4a 2b 6b 53 42 7a 6b 6b 4b 30 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: XKNGNo3q9EKJ+kSBzkkK0w.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                28192.168.2.64974613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:57 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                x-ms-request-id: c990e8a6-c01e-0034-078c-2a2af6000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180357Z-159b85dff8f9mtxchC1DFWf9vg000000017000000000a47n
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:57 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                29192.168.2.64974913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:58 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180358Z-16849878b78smng4k6nq15r6s40000000be0000000008npt
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                30192.168.2.64975013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:58 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 4e15243a-401e-005b-2294-2a9c0c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180358Z-17c5cb586f62bgw58esgbu9hgw00000002pg000000002rzr
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                31192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:58 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                x-ms-request-id: cabb8868-401e-000a-5c00-2b4a7b000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180358Z-15b8d89586fvpb59307bn2rcac00000005400000000039mm
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                32192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:58 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180358Z-16849878b78qfbkc5yywmsbg0c00000009h000000000kzzp
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                33192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:58 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                x-ms-request-id: f6d28dea-a01e-0002-4ae8-285074000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180358Z-15b8d89586fxdh48ft0acdbg4400000003sg0000000034q8
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                34192.168.2.64975513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:59 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180359Z-16849878b78qwx7pmw9x5fub1c00000008200000000096x7
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                35192.168.2.64975413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:59 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 3a8fd219-b01e-0084-5fd4-2ad736000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180359Z-159b85dff8fj6b6xhC1DFW8qdg00000001n000000000du6v
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                36192.168.2.64975713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:59 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                x-ms-request-id: daa440d4-101e-0028-4cca-2a8f64000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180359Z-17c5cb586f6l54tjt07kuq05pc00000000y0000000007ea2
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                37192.168.2.64975813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:59 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180359Z-16849878b78g2m84h2v9sta29000000008pg00000000xbrr
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                38192.168.2.64975613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:03:59 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180359Z-15b8d89586f5s5nz3ffrgxn5ac0000000aqg000000004gq9
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:03:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                39192.168.2.64975913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180400Z-16849878b786fl7gm2qg4r5y700000000a1000000000xh4e
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                40192.168.2.64976013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180400Z-16849878b78j7llf5vkyvvcehs0000000aug00000000zgsg
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                41192.168.2.64976113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 0ea7e480-a01e-0021-6779-2b814c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180400Z-159b85dff8fgxq4qhC1DFWxa0n000000024g00000000cgfm
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                42192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                x-ms-request-id: b906435d-801e-008c-78a0-297130000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180400Z-17c5cb586f672xmrz843mf85fn00000008rg00000000gvh3
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                43192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180400Z-16849878b78sx229w7g7at4nkg0000000860000000006gv5
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                44192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 11245d39-601e-0070-68de-2aa0c9000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180401Z-159b85dff8fj5jwshC1DFW3rgc00000001n000000000cw7a
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                45192.168.2.64976513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180401Z-159b85dff8fsgrl7hC1DFWadan00000002qg000000003p5u
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                46192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 5af050aa-401e-000a-36a7-2a4a7b000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180401Z-159b85dff8fq4v8mhC1DFW70kw00000002mg000000002785
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                47192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180401Z-16849878b78z2wx67pvzz63kdg00000008dg00000000rccn
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                48192.168.2.64977013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6cea588d-401e-0015-2b7f-2a0e8d000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180401Z-17c5cb586f659tsm88uwcmn6s400000002d000000000708n
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                49192.168.2.6497694.245.163.56443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sDrx+xxE+O84nBe&MD=ccOcw1MV HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                MS-CorrelationId: e762f08d-5370-4e62-a49b-74620f6ed404
                                                                                                                                                                                                                                                                                                MS-RequestId: cc666122-32d2-470c-a683-e19e74f14e78
                                                                                                                                                                                                                                                                                                MS-CV: Hd2JxYiKiE2yJX1f.0
                                                                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                50192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180401Z-16849878b78x6gn56mgecg60qc0000000bkg00000000yct6
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                51192.168.2.64977213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:01 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180401Z-16849878b786lft2mu9uftf3y40000000b5000000000bqs2
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                52192.168.2.64977413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180402Z-16849878b78fssff8btnns3b140000000a8g0000000002wg
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                53192.168.2.64977613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                x-ms-request-id: dca3eddb-501e-008c-6f6b-2acd39000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180402Z-159b85dff8f7lrfphC1DFWfw0800000001q000000000eggq
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                54192.168.2.64977513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 995d47a3-601e-0050-688b-2b2c9c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180402Z-17c5cb586f6f8m6jcqp9ufve6n00000000mg000000006f4t
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                55192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180402Z-16849878b78hh85qc40uyr8sc80000000a8g0000000008u8
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                56192.168.2.64977813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:02 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180403Z-15b8d89586fxdh48ft0acdbg4400000003ng00000000d16b
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                57192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180403Z-15b8d89586fmhjx6a8nf3qm53c00000003rg00000000avyz
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                58192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6ea723eb-b01e-003e-2efb-2a8e41000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180403Z-15b8d89586ffsjj9qb0gmb1stn0000000e50000000004m7n
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                59192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180403Z-16849878b78bcpfn2qf7sm6hsn0000000bd000000000tv4d
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                60192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 4fe48f14-f01e-005d-23b7-2a13ba000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180403Z-159b85dff8f7svrvhC1DFWth2s00000001vg00000000b7ba
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                61192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 1048e377-301e-0000-11d0-2aeecc000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180403Z-159b85dff8f7svrvhC1DFWth2s00000002000000000014sk
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                62192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:03 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180404Z-16849878b787wpl5wqkt5731b40000000aq0000000007kv1
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                63192.168.2.64978513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                x-ms-request-id: d24b0423-701e-0098-2b81-2a395f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180404Z-17c5cb586f6ks725u50g36qts800000001x000000000f5ph
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                64192.168.2.64978613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                x-ms-request-id: e9a0cb1f-301e-0096-7e58-2be71d000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180404Z-159b85dff8f9g9g4hC1DFW9n7000000001v000000000e8m4
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                65192.168.2.64978713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180404Z-16849878b78fkwcjkpn19c5dsn00000008yg000000006pxu
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                66192.168.2.64978813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180404Z-16849878b78fhxrnedubv5byks000000086g00000000f66g
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                67192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 3c311aa7-c01e-008e-22a5-2a7381000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180404Z-17c5cb586f659tsm88uwcmn6s400000002ag00000000e63c
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                68192.168.2.64978913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:04 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180404Z-17c5cb586f67hfgj2durhqcxk800000008z0000000000h27
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                69192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 08cfea9b-401e-0016-38cc-2a53e0000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180405Z-159b85dff8fj5jwshC1DFW3rgc00000001mg00000000dtzg
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                70192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 432
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180405Z-16849878b78wv88bk51myq5vxc0000000a2000000000ubrg
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                71192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180405Z-159b85dff8fgxq4qhC1DFWxa0n0000000270000000004gbm
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                72192.168.2.64979413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180405Z-16849878b785dznd7xpawq9gcn0000000b9000000000dc78
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                73192.168.2.64979513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 045b9726-001e-0014-4db7-2a5151000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180405Z-17c5cb586f62vrfquq10qybcuw00000002u000000000fq76
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                74192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180406Z-16849878b78fkwcjkpn19c5dsn00000008tg00000000wv02
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                75192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180406Z-16849878b78z2wx67pvzz63kdg00000008eg00000000nh4b
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                76192.168.2.64979913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180406Z-16849878b78p49s6zkwt11bbkn00000009e000000000x2qf
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                77192.168.2.64980013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 405
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 4f8161d3-a01e-00ab-6acd-2a9106000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180406Z-159b85dff8flzqhfhC1DFWe1w000000000n000000000970m
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                78192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180406Z-16849878b7828dsgct3vrzta7000000008cg000000001u58
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                79192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180407Z-16849878b78p8hrf1se7fucxk80000000an000000001035y
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                80192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 958
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180407Z-15b8d89586fvpb59307bn2rcac000000052g000000006n5m
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                81192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1952
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180407Z-16849878b7867ttgfbpnfxt44s00000009t000000000aqba
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                82192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                x-ms-request-id: bcc294ee-b01e-0002-0318-2b1b8f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180407Z-15b8d89586fnsf5zkvx8tfb0zc00000004z000000000esq4
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                83192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 2592
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180407Z-16849878b787bfsh7zgp804my400000008k000000000wfqh
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:07 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                84192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 7edb8da2-f01e-0099-33f3-249171000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180408Z-15b8d89586fvk4kmbg8pf84y880000000ar000000000fp5f
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                85192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 3342
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                x-ms-request-id: f43c7883-001e-0028-37e0-2ac49f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180408Z-159b85dff8fc5h75hC1DFWntr800000001a000000000kqs9
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                86192.168.2.64986313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 8cffccf2-101e-0046-26c7-2a91b0000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180408Z-17c5cb586f6wmhkn5q6fu8c5ss00000009dg0000000084uc
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                87192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 2284
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180408Z-17c5cb586f626sn8grcgm1gf8000000008bg00000000bcuf
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                88192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180408Z-16849878b78p49s6zkwt11bbkn00000009hg00000000dkmy
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                89192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180409Z-16849878b786fl7gm2qg4r5y700000000a6000000000a1d3
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                90192.168.2.64986913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 41496f62-601e-00ab-428f-2a66f4000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180409Z-159b85dff8fbbwhzhC1DFWwpe800000002cg000000005zxq
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                91192.168.2.64986613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 1b4bca5c-501e-000a-63e3-260180000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180409Z-17c5cb586f64sw5wh0dfzbdtvw00000001z000000000k8xr
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                92192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180409Z-16849878b78zqkvcwgr6h55x9n00000009a000000000gnfu
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                93192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180409Z-16849878b78smng4k6nq15r6s40000000bdg00000000auxn
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                94192.168.2.64987313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180410Z-16849878b78smng4k6nq15r6s40000000bfg000000002anu
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                95192.168.2.64987013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1389
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                x-ms-request-id: a3e027ec-201e-0071-5daf-2aff15000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180410Z-159b85dff8fbvrz4hC1DFW730c00000000y000000000hwqe
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                96192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1352
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180410Z-16849878b78p49s6zkwt11bbkn00000009m00000000071n5
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                97192.168.2.64987213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180410Z-16849878b78x6gn56mgecg60qc0000000bhg000000010f9h
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                98192.168.2.64987413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180410Z-16849878b785jrf8dn0d2rczaw0000000b0000000000mhwp
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                99192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180411Z-16849878b78g2m84h2v9sta29000000008s000000000pfcm
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                100192.168.2.64987713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180411Z-16849878b786fl7gm2qg4r5y700000000a3g00000000muf1
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                101192.168.2.64987813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 7be90567-f01e-00aa-3367-2a8521000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180411Z-159b85dff8fgb9pzhC1DFW7mkc00000001t0000000009xhb
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                102192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                x-ms-request-id: eb0745eb-f01e-003c-6cca-2a8cf0000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180411Z-159b85dff8fbbwhzhC1DFWwpe800000002a000000000ctd2
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                103192.168.2.64987913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 8a6aace2-001e-0017-571c-290c3c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180411Z-15b8d89586f989rkwt13xern54000000055g00000000b9r4
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                104192.168.2.64988040.115.3.253443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 6e 56 61 45 77 4e 76 64 55 79 69 78 6d 53 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 39 30 32 32 61 64 31 36 33 32 64 64 34 32 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: AnVaEwNvdUyixmS6.1Context: f99022ad1632dd42
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 41 6e 56 61 45 77 4e 76 64 55 79 69 78 6d 53 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 39 30 32 32 61 64 31 36 33 32 64 64 34 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 50 6b 39 4c 55 44 5a 64 66 4f 6d 57 57 51 4d 79 6f 4d 59 6d 51 55 42 68 2f 61 77 6d 68 6c 50 48 44 4f 7a 42 43 4a 66 67 4d 61 45 30 34 7a 31 7a 79 4a 76 56 63 6d 37 56 50 44 43 4a 6d 4e 70 32 38 39 53 4d 43 74 76 61 63 75 6e 63 7a 69 44 37 32 67 75 4a 54 2f 31 58 37 42 71 6e 2f 37 51 5a 34 38 72 44 58 53 38 72 4c 2b 42 69
                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: AnVaEwNvdUyixmS6.2Context: f99022ad1632dd42<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAePk9LUDZdfOmWWQMyoMYmQUBh/awmhlPHDOzBCJfgMaE04z1zyJvVcm7VPDCJmNp289SMCtvacuncziD72guJT/1X7Bqn/7QZ48rDXS8rL+Bi
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 6e 56 61 45 77 4e 76 64 55 79 69 78 6d 53 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 39 30 32 32 61 64 31 36 33 32 64 64 34 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: AnVaEwNvdUyixmS6.3Context: f99022ad1632dd42<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 31 66 69 6e 48 42 4e 76 45 75 7a 69 31 50 52 41 56 41 34 36 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: 21finHBNvEuzi1PRAVA46g.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                105192.168.2.64988113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                x-ms-request-id: a3252951-201e-0071-2d78-2aff15000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180412Z-15b8d89586f8l5961kfst8fpb00000000nr000000000epmg
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                106192.168.2.64988313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1427
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180412Z-16849878b78p8hrf1se7fucxk80000000at000000000a5dq
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                107192.168.2.64988213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180412Z-15b8d89586flspj6y6m5fk442w0000000fyg000000002qqs
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                108192.168.2.64988413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1390
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 1d2a8906-701e-0032-2d9f-2ba540000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180412Z-17c5cb586f69p7mmw593w958p4000000018g000000003s6u
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                109192.168.2.64988513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                                x-ms-request-id: ee736da1-b01e-001e-7be0-260214000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180412Z-17c5cb586f6fqqst87nqkbsx1c00000008ag00000000f0y6
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                110192.168.2.64988613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180413Z-16849878b785jrf8dn0d2rczaw0000000b4g000000000phz
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                111192.168.2.64988913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                                x-ms-request-id: df60bdc9-601e-0001-126b-2afaeb000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180413Z-159b85dff8f9mtxchC1DFWf9vg000000013000000000rcs3
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                112192.168.2.64989013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180413Z-16849878b78tg5n42kspfr0x4800000009w000000000gyhw
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                113192.168.2.64988713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1391
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180413Z-16849878b78q9m8bqvwuva4svc00000008a000000000vb89
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                114192.168.2.64988813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1354
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 665b4a83-c01e-0014-16c7-2aa6a3000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180413Z-159b85dff8f5bl2qhC1DFWs6cn00000001vg00000000bs9w
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:13 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                115192.168.2.64989113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                                x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180414Z-16849878b782d4lwcu6h6gmxnw00000009mg000000006z42
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                116192.168.2.64989213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 3ed2ac0b-e01e-0071-619d-2b08e7000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180414Z-159b85dff8f9g9g4hC1DFW9n700000000210000000002c5e
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                117192.168.2.64989313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180414Z-16849878b78smng4k6nq15r6s40000000beg000000006p7f
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                118192.168.2.64989413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180414Z-16849878b78j7llf5vkyvvcehs0000000azg00000000cetn
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                119192.168.2.64989513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180414Z-16849878b78p8hrf1se7fucxk80000000aug000000003zrk
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                120192.168.2.64989713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6d58be1b-301e-0052-189d-2765d6000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180414Z-17c5cb586f6wmhkn5q6fu8c5ss00000009ag00000000e2se
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                121192.168.2.64989613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                                x-ms-request-id: a9c77195-601e-003e-7294-293248000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180414Z-15b8d89586flspj6y6m5fk442w0000000ft000000000drxs
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                122192.168.2.64989813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:14 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                                x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180414Z-16849878b78zqkvcwgr6h55x9n00000009c0000000008cpg
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                123192.168.2.64989913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:15 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180415Z-16849878b78p49s6zkwt11bbkn00000009h000000000gex9
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                124192.168.2.64990013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:15 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                                x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180415Z-16849878b78wv88bk51myq5vxc0000000a5000000000eru5
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                125192.168.2.64990213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:15 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1388
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 35f8d799-001e-0079-2cb8-2a12e8000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180415Z-17c5cb586f6jwd8h9y40tqxu5w00000000zg00000000cud6
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                126192.168.2.64990113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:15 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1425
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180415Z-16849878b7898p5f6vryaqvp580000000as0000000009kqm
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                127192.168.2.64990313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:15 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1415
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180415Z-16849878b785dznd7xpawq9gcn0000000b6g00000000r7kk
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                128192.168.2.64990413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:15 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:15 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                                                                x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180415Z-16849878b787wpl5wqkt5731b40000000arg0000000012at
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                129192.168.2.64990513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180416Z-16849878b7828dsgct3vrzta7000000008cg000000001uu7
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                130192.168.2.64990613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                                                                x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180416Z-16849878b78bjkl8dpep89pbgg00000008g000000000tgpa
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                131192.168.2.64990713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1415
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180416Z-16849878b78nzcqcd7bed2fb6n000000028000000000ruft
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                132192.168.2.64990813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 2d08e37c-b01e-0021-309c-27cab7000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180416Z-17c5cb586f6f8m6jcqp9ufve6n00000000hg000000006wxq
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                133192.168.2.64990913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1407
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180416Z-16849878b78p8hrf1se7fucxk80000000aqg00000000nznp
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                134192.168.2.64991013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:16 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1370
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 0b68bc80-f01e-00aa-22d6-2a8521000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180417Z-159b85dff8fj5jwshC1DFW3rgc00000001r0000000007fbf
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                135192.168.2.64991113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 4fe07ac1-301e-0099-249c-276683000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180417Z-15b8d89586f5s5nz3ffrgxn5ac0000000am000000000dh36
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                136192.168.2.64991213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180417Z-16849878b78fkwcjkpn19c5dsn00000008tg00000000wvwb
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                137192.168.2.64991313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1406
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 692fb0cd-a01e-0070-2974-2a573b000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180417Z-15b8d89586fmc8ck21zz2rtg1w000000071g00000000gtve
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                138192.168.2.64991413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1369
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                                                                                                x-ms-request-id: e4f189f6-d01e-005a-18af-2a7fd9000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180417Z-159b85dff8f7x84jhC1DFWaghs00000001pg00000000dv3t
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:17 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                139192.168.2.64991513.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1377
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                                                                                                                x-ms-request-id: d6a1c2a7-101e-0079-31ea-2a5913000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180418Z-16849878b78x6gn56mgecg60qc0000000bsg000000003u60
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                140192.168.2.64991613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1414
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180418Z-16849878b78wv88bk51myq5vxc0000000a4000000000mmn0
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                141192.168.2.64991713.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 23d501f6-c01e-0079-39b4-2ae51a000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180418Z-17c5cb586f6d5d4vksgckxyn1c00000000g0000000005tr6
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                142192.168.2.64991813.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                                                                                                                x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180418Z-16849878b78j5kdg3dndgqw0vg0000000bp000000000591a
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                143192.168.2.64991913.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1409
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 8b819aaa-a01e-0084-563d-269ccd000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180418Z-15b8d89586ff5l62pee56u9uc800000000fg000000005vh2
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_REVALIDATED_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:18 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                144192.168.2.64992013.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:19 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1372
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 43bf0b86-d01e-0028-6e55-2b7896000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180419Z-17c5cb586f6ks725u50g36qts800000001v000000000p39g
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                145192.168.2.64992213.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:19 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1371
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                                                                                                                                x-ms-request-id: c9277d07-501e-0047-62ae-24ce6c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180419Z-15b8d89586fqj7k5h9gbd8vs980000000b0000000000gc8h
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                146192.168.2.64992113.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:19 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1408
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 94cf4c5c-c01e-0034-1914-272af6000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180419Z-16849878b78p8hrf1se7fucxk80000000at000000000a5wp
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                147192.168.2.64992313.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:19 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1389
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE0F427E7"
                                                                                                                                                                                                                                                                                                x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180419Z-15b8d89586ff5l62pee56u9uc800000000m00000000059ap
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                148192.168.2.64992413.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:19 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1352
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDD0A87E5"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180419Z-16849878b78qfbkc5yywmsbg0c00000009dg00000000zf1d
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:19 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                149192.168.2.64992613.107.246.45443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:20 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:04:20 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDEA1B544"
                                                                                                                                                                                                                                                                                                x-ms-request-id: 0bd47cd3-401e-005b-6915-2b9c0c000000
                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                x-azure-ref: 20241031T180420Z-15b8d89586fmc8ck21zz2rtg1w000000073g00000000cztq
                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-31 18:04:20 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                Start time:14:03:46
                                                                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                                                                                                                                                                Imagebase:0x2a0000
                                                                                                                                                                                                                                                                                                File size:1'620'872 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                                                Start time:14:04:20
                                                                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                                                                Start time:14:04:21
                                                                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2012,i,7186506623477383776,6042746606331604628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                                                                Start time:14:04:23
                                                                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://help.mypurecloud.com/articles/about-byoc-cloud/"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                No disassembly