Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://agcompany.sharepoint.com/teams/em/HELENA

Overview

General Information

Sample URL:https://agcompany.sharepoint.com/teams/em/HELENA
Analysis ID:1546400
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,12412242935798583819,10466397690930726267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://agcompany.sharepoint.com/teams/em/HELENA" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cfHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cfHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cfHTTP Parser: No favicon
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cfHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cfHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: agcompany.sharepoint.com to https://login.microsoftonline.com:443/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5fid=00000003%2d0000%2d0ff1%2dce00%2d000000000000&response%5fmode=form%5fpost&response%5ftype=code%20id%5ftoken&resource=00000003%2d0000%2d0ff1%2dce00%2d000000000000&scope=openid&nonce=d844cc28ecf4e5d3f1f50dbfd36299f32521806eb1242574%2d61876daa5110841fe5feec3ac1b1b19d18c3a7b9b0213492410c47e7fe797b00&redirect%5furi=https%3a%2f%2fagcompany%2esharepoint%2ecom%2f%5fforms%2fdefault%2easpx&state=od0w&claims=%7b%22id%5ftoken%22%3a%7b%22xms%5fcc%22%3a%7b%22values%22%3a%5b%22cp1%22%5d%7d%7d%7d&wsucxt=1&cobrandid=11bd8083%2d87e0%2d41b5%2dbb78%2d0bc43c8a8e8a&client%2drequest%2did=9d655fa1%2d205a%2d6000%2dc246%2d1a7260b497cf
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /teams/em/HELENA HTTP/1.1Host: agcompany.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /teams/em/HELENA/_layouts/15/Authenticate.aspx?Source=%2Fteams%2Fem%2FHELENA HTTP/1.1Host: agcompany.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_forms/default.aspx?ReturnUrl=%2fteams%2fem%2fHELENA%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fteams%252Fem%252FHELENA&Source=cookie HTTP/1.1Host: agcompany.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: RpsContextCookie=U291cmNlPSUyRnRlYW1zJTJGZW0lMkZIRUxFTkE=
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_QLF_8apNRJD3OCol8jwtxw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_QLF_8apNRJD3OCol8jwtxw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-u9-psfdjtcpbaf2afthgfunhzf-vq4p-n1np9kirb6y/logintenantbranding/0/illustration?ts=636517184236647500 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-u9-psfdjtcpbaf2afthgfunhzf-vq4p-n1np9kirb6y/logintenantbranding/0/illustration?ts=636517184236647500 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: agcompany.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
Source: chromecache_63.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_63.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/42@20/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,12412242935798583819,10466397690930726267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://agcompany.sharepoint.com/teams/em/HELENA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,12412242935798583819,10466397690930726267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.microsoftonline.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    sni1gl.wpc.upsiloncdn.net
    152.199.21.175
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        sni1gl.wpc.omegacdn.net
        152.199.21.175
        truefalse
          unknown
          www.google.com
          142.250.185.100
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              autologon.microsoftazuread-sso.com
              20.190.159.2
              truefalse
                unknown
                aadcdn.msauthimages.net
                unknown
                unknownfalse
                  unknown
                  agcompany.sharepoint.com
                  unknown
                  unknownfalse
                    unknown
                    identity.nel.measure.office.net
                    unknown
                    unknownfalse
                      unknown
                      aadcdn.msftauth.net
                      unknown
                      unknownfalse
                        unknown
                        login.microsoftonline.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://aadcdn.msauthimages.net/dbd5a2dd-u9-psfdjtcpbaf2afthgfunhzf-vq4p-n1np9kirb6y/logintenantbranding/0/illustration?ts=636517184236647500false
                            unknown
                            https://agcompany.sharepoint.com/teams/em/HELENAfalse
                              unknown
                              https://agcompany.sharepoint.com/teams/em/HELENA/_layouts/15/Authenticate.aspx?Source=%2Fteams%2Fem%2FHELENAfalse
                                unknown
                                https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf&sso_reload=truefalse
                                  unknown
                                  https://login.microsoftonline.com/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cffalse
                                    unknown
                                    https://agcompany.sharepoint.com/_forms/default.aspx?ReturnUrl=%2fteams%2fem%2fHELENA%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fteams%252Fem%252FHELENA&Source=cookiefalse
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://login.microsoftonline.comchromecache_63.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://login.windows-ppe.netchromecache_63.2.drfalse
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        13.107.136.10
                                        dual-spo-0005.spo-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        13.107.246.45
                                        s-part-0017.t-0009.t-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        142.250.185.100
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        152.199.21.175
                                        sni1gl.wpc.upsiloncdn.netUnited States
                                        15133EDGECASTUSfalse
                                        IP
                                        192.168.2.4
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1546400
                                        Start date and time:2024-10-31 21:02:26 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 20s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://agcompany.sharepoint.com/teams/em/HELENA
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:9
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:CLEAN
                                        Classification:clean1.win@17/42@20/6
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.251.168.84, 142.250.185.206, 34.104.35.123, 20.190.159.23, 20.190.159.0, 20.190.159.64, 20.190.159.2, 20.190.159.71, 40.126.31.69, 20.190.159.4, 20.190.159.75, 2.19.126.143, 2.19.126.146, 40.126.31.73, 40.126.31.67, 40.126.31.71, 20.190.159.73, 20.190.159.68, 20.109.210.53, 2.16.100.168, 88.221.110.91, 192.229.221.95, 13.85.23.206, 142.250.185.138, 216.58.206.74, 142.250.185.202, 142.250.185.234, 216.58.212.170, 172.217.18.10, 142.250.186.170, 142.250.185.106, 172.217.18.106, 142.250.186.74, 216.58.206.42, 142.250.184.234, 142.250.186.106, 172.217.16.202, 142.250.185.170, 142.250.185.74, 40.126.32.134, 20.190.160.22, 20.190.160.14, 20.190.160.20, 40.126.32.74, 40.126.32.133, 40.126.32.136, 20.190.160.17, 13.95.31.18, 142.250.184.195, 2.20.245.134, 2.20.245.140
                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, login.live.com, ocsp.edge.digicert.com, aadcdn.azureedge.net, aadcdn.ec.azureedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, login.mso.msidentity.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, 192714-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, download.w
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://agcompany.sharepoint.com/teams/em/HELENA
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                        Category:dropped
                                        Size (bytes):116365
                                        Entropy (8bit):7.997737813291819
                                        Encrypted:true
                                        SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                                        MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                        SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                        SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                        SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):3452
                                        Entropy (8bit):5.117912766689607
                                        Encrypted:false
                                        SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                        MD5:CB06E9A552B197D5C0EA600B431A3407
                                        SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                        SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                        SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://login.live.com/Me.htm?v=3
                                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                        Category:downloaded
                                        Size (bytes):1435
                                        Entropy (8bit):7.8613342322590265
                                        Encrypted:false
                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                        Category:dropped
                                        Size (bytes):1435
                                        Entropy (8bit):7.8613342322590265
                                        Encrypted:false
                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                        Category:downloaded
                                        Size (bytes):116365
                                        Entropy (8bit):7.997737813291819
                                        Encrypted:true
                                        SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                                        MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                        SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                        SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                        SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                        Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                        Category:dropped
                                        Size (bytes):49911
                                        Entropy (8bit):7.994516776763163
                                        Encrypted:true
                                        SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                        MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                        SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                        SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                        SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449728
                                        Category:downloaded
                                        Size (bytes):122269
                                        Entropy (8bit):7.9974362643305215
                                        Encrypted:true
                                        SSDEEP:3072:DqMdt2M2z1jeNS76MAxjW1EZgVzuqZ+qNotqrG8/yiKJSgJF:jc1NUxCECVzuqZN7/9sSC
                                        MD5:D2625A3B7A80F9E0F6BFD8FDBEEDB164
                                        SHA1:A1114F7EE86956E5F6DF604B2C3F25107AA3F124
                                        SHA-256:C6DDC0AE20A875A5E972A9961A6D139C7E28E64CCEE0CE47BA0CC294B7DEAD16
                                        SHA-512:F4D2F226DFFC191C21739BC6814ECC502A4B0D62E928F2526786B3AF774737E628C8E550ACBCDF99EEF455E034C5264439B4A8EE08D33D45CE9AE76FF5B513F1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QLF_8apNRJD3OCol8jwtxw2.js
                                        Preview:...........{w.8.8.....fn..(...J...'..v.gb..wS..Y..ud.+.y....?.$%.SU.{.=..y.,.|. .. ......si...S..z...4.|v}\....(].Fg...........4.|V...v..R.....N....NX\......$.g...Q.'s...{q......Ke..rKWv....*U..Am......._..CR...sX..\... f.E....9.....8.$..9.{.F.....Kv.J1KJ.0J.x?..!B.Zcj....8t..s...........8_...L...U..ie..|.JIXz.....x.`Z...bj......I..a.,z...~)..D...%.2....-M#;@...`..i......cTt.Z.fs...L/.8..s...R..^...J.?.0.W..K.z.h..Z.5....d...>L..a1.:.......C.G........?c^....,]-...q8..@.u.b.,..+...`_.....qry.?]..<>.L....+..R........d..uO...v.G..q..VMw.......`.<..{{...o.;}0.US..O..u..v<x..%s..Tu`...Uvw.[.nw....C.?....?..!v ..-E..2.....n.;+.?.....ua8...i....$)W.....\..7...0EC.h.&e.6..D,YDA..W.Na!.T..$k..;..2..ju(.1,D}LdY=..a.>|k....NE/.A...}{+'V/..W%#..o)a.S....c!P8..UI.".n.{.. .$..y.:K......i......-..!,XL.....>.*...J..G....X7*..@L.L...h-.p..%R?.>e.......=....@O..*....w/.....2.....L.*.taJV.HJ...gV.H.C.z...n.P?...v....[.9e.O<-..:......5..*....D.(9...<X
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                                        Category:dropped
                                        Size (bytes):16326
                                        Entropy (8bit):7.987374325584103
                                        Encrypted:false
                                        SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                                        MD5:C217AE35B8592DC9F1E680487DAD094F
                                        SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                                        SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                                        SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                        Category:dropped
                                        Size (bytes):35168
                                        Entropy (8bit):7.99275807202193
                                        Encrypted:true
                                        SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                                        MD5:D3B6AE9986DF244AB03412CC700335D0
                                        SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                        SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                        SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1024x683, components 3
                                        Category:dropped
                                        Size (bytes):112576
                                        Entropy (8bit):7.932349657004162
                                        Encrypted:false
                                        SSDEEP:3072:K8hy4ntP9SyQx4bBzzyfMfgNz4SBaYOt1GCJecCvP:X9WyddyfYYz4SatoCJecCH
                                        MD5:A1DD67C1E85F1D62F196C959F11B8807
                                        SHA1:CFDD331BA4D0697A0CD447C7A910EBC4AD244D2F
                                        SHA-256:FC5C122FF16486296219079E42AD4DB607EBB44F7CC51D5C9EA5595A1F84381A
                                        SHA-512:6D7B050CE92AF29D2FE38A60EAED99E54ED71DF4B8B6EB0CE6F877881692807B99F9C21AC1A0959A87255B0B5B414D775A444CCC4618071422FB17C87B54DCD4
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L1n..!'..o%;.RG.[.l..jI1.2.COdb0..y..3....;.Y..Q...7.54Q1<......E$..x.7..1..8.Z&bH..%..."..2i!..):..X...$. {...d.J...l.....I......C....u.:.dR..T<.2....W....B....I:p..Ua..^p.....0E........3O..N......*y$.U.[q...*M...<..m.-..p...].d.).'.i..R.d+...8......3L.<./ror"..qK.. .OgQP....R....^.*....jy...J.A.i.`.u.I U..U.sR...i0%.I.M1...h$..&I..u.u.>j..n...X.s.F...........(.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                        Category:downloaded
                                        Size (bytes):621
                                        Entropy (8bit):7.673946009263606
                                        Encrypted:false
                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                        MD5:4761405717E938D7E7400BB15715DB1E
                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                        Category:downloaded
                                        Size (bytes):35168
                                        Entropy (8bit):7.99275807202193
                                        Encrypted:true
                                        SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                                        MD5:D3B6AE9986DF244AB03412CC700335D0
                                        SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                        SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                        SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                        Category:dropped
                                        Size (bytes):5529
                                        Entropy (8bit):7.95514518328613
                                        Encrypted:false
                                        SSDEEP:96:/hCpRVAqhJlGWPQXH0xeQysZT1rTr8Ps8RLTJ1ctq5/+XVGbN6obuwSuaGwEan:CRRh430/PdTrv8RtytveNjaGC
                                        MD5:6DEB44A9FE273266EFABC3214B998BA0
                                        SHA1:C8BE755694C25E416C81F5057670E3B14B2FE08F
                                        SHA-256:4A1AA3B8B23FB3C150A62BB681DAE96E6CAB20BFAFB89D74FED2E0BC85826BAF
                                        SHA-512:EBA11F91C3751574F82FBF82F81338761142ABC13B14534133A2986BEF2F2505125B648E1E991F79C1ACC731A9008F98C3F7937649533E7C4E59C2548D4E7452
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....F.C/...W...-.....|..E...W.v5.....M]?...*s.........~....!........R.....~.A... v....C.S1.X|.lZ.LL...._.f....h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y..x2.......rI. ...?...w<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.O.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..kAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...2...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                                        Category:downloaded
                                        Size (bytes):16326
                                        Entropy (8bit):7.987374325584103
                                        Encrypted:false
                                        SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                                        MD5:C217AE35B8592DC9F1E680487DAD094F
                                        SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                                        SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                                        SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                        Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                        Category:downloaded
                                        Size (bytes):49911
                                        Entropy (8bit):7.994516776763163
                                        Encrypted:true
                                        SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                        MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                        SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                        SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                        SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):36
                                        Entropy (8bit):4.503258334775644
                                        Encrypted:false
                                        SSDEEP:3:Eq62iczBr9ks:EqdiczBys
                                        MD5:06B313E93DD76909460FBFC0CD98CB6B
                                        SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                        SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                        SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                        Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                        Category:downloaded
                                        Size (bytes):5529
                                        Entropy (8bit):7.95514518328613
                                        Encrypted:false
                                        SSDEEP:96:/hCpRVAqhJlGWPQXH0xeQysZT1rTr8Ps8RLTJ1ctq5/+XVGbN6obuwSuaGwEan:CRRh430/PdTrv8RtytveNjaGC
                                        MD5:6DEB44A9FE273266EFABC3214B998BA0
                                        SHA1:C8BE755694C25E416C81F5057670E3B14B2FE08F
                                        SHA-256:4A1AA3B8B23FB3C150A62BB681DAE96E6CAB20BFAFB89D74FED2E0BC85826BAF
                                        SHA-512:EBA11F91C3751574F82FBF82F81338761142ABC13B14534133A2986BEF2F2505125B648E1E991F79C1ACC731A9008F98C3F7937649533E7C4E59C2548D4E7452
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                        Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....F.C/...W...-.....|..E...W.v5.....M]?...*s.........~....!........R.....~.A... v....C.S1.X|.lZ.LL...._.f....h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y..x2.......rI. ...?...w<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.O.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..kAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...2...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                        Category:dropped
                                        Size (bytes):621
                                        Entropy (8bit):7.673946009263606
                                        Encrypted:false
                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                        MD5:4761405717E938D7E7400BB15715DB1E
                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                        Malicious:false
                                        Reputation:low
                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 352 x 3
                                        Category:dropped
                                        Size (bytes):3620
                                        Entropy (8bit):6.867828878374734
                                        Encrypted:false
                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                        Malicious:false
                                        Reputation:low
                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                        Category:downloaded
                                        Size (bytes):17174
                                        Entropy (8bit):2.9129715116732746
                                        Encrypted:false
                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113378
                                        Category:downloaded
                                        Size (bytes):20400
                                        Entropy (8bit):7.980289584022803
                                        Encrypted:false
                                        SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGGwDO8Ua:8pmm7ZFM+ObGGUIjN5PJV3PDDUa
                                        MD5:F0DE9A98DBDFA8C02742CE6D92FB2524
                                        SHA1:CDEC682AEB9E39EDCCC2374DAB26F04DB754A8B5
                                        SHA-256:FAF4294F27A542B0F9EA2A7CB2711529AB027CD84A5F5BADFAE752100855E6BE
                                        SHA-512:856FC9AB199997E69A9487372BC0083564F7115B3E0678CF1D542B9864E9A88D5FFB85697FD93538DC9439071E3BCD4B8BCCBFC610E1A45DE104D6362D8ADCD9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                        Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 352 x 3
                                        Category:dropped
                                        Size (bytes):2672
                                        Entropy (8bit):6.640973516071413
                                        Encrypted:false
                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                        Malicious:false
                                        Reputation:low
                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 352 x 3
                                        Category:downloaded
                                        Size (bytes):2672
                                        Entropy (8bit):6.640973516071413
                                        Encrypted:false
                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1024x683, components 3
                                        Category:downloaded
                                        Size (bytes):112576
                                        Entropy (8bit):7.932349657004162
                                        Encrypted:false
                                        SSDEEP:3072:K8hy4ntP9SyQx4bBzzyfMfgNz4SBaYOt1GCJecCvP:X9WyddyfYYz4SatoCJecCH
                                        MD5:A1DD67C1E85F1D62F196C959F11B8807
                                        SHA1:CFDD331BA4D0697A0CD447C7A910EBC4AD244D2F
                                        SHA-256:FC5C122FF16486296219079E42AD4DB607EBB44F7CC51D5C9EA5595A1F84381A
                                        SHA-512:6D7B050CE92AF29D2FE38A60EAED99E54ED71DF4B8B6EB0CE6F877881692807B99F9C21AC1A0959A87255B0B5B414D775A444CCC4618071422FB17C87B54DCD4
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauthimages.net/dbd5a2dd-u9-psfdjtcpbaf2afthgfunhzf-vq4p-n1np9kirb6y/logintenantbranding/0/illustration?ts=636517184236647500
                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L1n..!'..o%;.RG.[.l..jI1.2.COdb0..y..3....;.Y..Q...7.54Q1<......E$..x.7..1..8.Z&bH..%..."..2i!..):..X...$. {...d.J...l.....I......C....u.:.dR..T<.2....W....B....I:p..Ua..^p.....0E........3O..N......*y$.U.[q...*M...<..m.-..p...].d.).'.i..R.d+...8......3L.<./ror"..qK.. .OgQP....R....^.*....jy...J.A.i.`.u.I U..U.sR...i0%.I.M1...h$..&I..u.u.>j..n...X.s.F...........(.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449728
                                        Category:dropped
                                        Size (bytes):122269
                                        Entropy (8bit):7.9974362643305215
                                        Encrypted:true
                                        SSDEEP:3072:DqMdt2M2z1jeNS76MAxjW1EZgVzuqZ+qNotqrG8/yiKJSgJF:jc1NUxCECVzuqZN7/9sSC
                                        MD5:D2625A3B7A80F9E0F6BFD8FDBEEDB164
                                        SHA1:A1114F7EE86956E5F6DF604B2C3F25107AA3F124
                                        SHA-256:C6DDC0AE20A875A5E972A9961A6D139C7E28E64CCEE0CE47BA0CC294B7DEAD16
                                        SHA-512:F4D2F226DFFC191C21739BC6814ECC502A4B0D62E928F2526786B3AF774737E628C8E550ACBCDF99EEF455E034C5264439B4A8EE08D33D45CE9AE76FF5B513F1
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........{w.8.8.....fn..(...J...'..v.gb..wS..Y..ud.+.y....?.$%.SU.{.=..y.,.|. .. ......si...S..z...4.|v}\....(].Fg...........4.|V...v..R.....N....NX\......$.g...Q.'s...{q......Ke..rKWv....*U..Am......._..CR...sX..\... f.E....9.....8.$..9.{.F.....Kv.J1KJ.0J.x?..!B.Zcj....8t..s...........8_...L...U..ie..|.JIXz.....x.`Z...bj......I..a.,z...~)..D...%.2....-M#;@...`..i......cTt.Z.fs...L/.8..s...R..^...J.?.0.W..K.z.h..Z.5....d...>L..a1.:.......C.G........?c^....,]-...q8..@.u.b.,..+...`_.....qry.?]..<>.L....+..R........d..uO...v.G..q..VMw.......`.<..{{...o.;}0.US..O..u..v<x..%s..Tu`...Uvw.[.nw....C.?....?..!v ..-E..2.....n.;+.?.....ua8...i....$)W.....\..7...0EC.h.&e.6..D,YDA..W.Na!.T..$k..;..2..ju(.1,D}LdY=..a.>|k....NE/.A...}{+'V/..W%#..o)a.S....c!P8..UI.".n.{.. .$..y.:K......i......-..!,XL.....>.*...J..G....X7*..@L.L...h-.p..%R?.>e.......=....@O..*....w/.....2.....L.*.taJV.HJ...gV.H.C.z...n.P?...v....[.9e.O<-..:......5..*....D.(9...<X
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 352 x 3
                                        Category:downloaded
                                        Size (bytes):3620
                                        Entropy (8bit):6.867828878374734
                                        Encrypted:false
                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                        Category:dropped
                                        Size (bytes):17174
                                        Entropy (8bit):2.9129715116732746
                                        Encrypted:false
                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                        Malicious:false
                                        Reputation:low
                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 31, 2024 21:03:21.637049913 CET49675443192.168.2.4173.222.162.32
                                        Oct 31, 2024 21:03:24.409512997 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:24.409553051 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:24.409715891 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:24.409981012 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:24.410001040 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:24.411016941 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:24.411071062 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:24.411163092 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:24.411904097 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:24.411936998 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.442513943 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.443305016 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.443325996 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.444891930 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.444956064 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.445466042 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.447489977 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.447532892 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.447774887 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.447899103 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.448518991 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.448594093 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.451411009 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.451419115 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.453314066 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.453388929 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.494930983 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.494942904 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.494951963 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.541719913 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.672880888 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.672975063 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.672991991 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.675050020 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.675110102 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.681463003 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.681482077 CET4434973513.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.681492090 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.681546926 CET49735443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.684983969 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.727355957 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.894730091 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.896836996 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.896920919 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.902034044 CET49736443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.902079105 CET4434973613.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.905791998 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.905837059 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:25.905909061 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.906583071 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:25.906601906 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:26.668585062 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:26.668934107 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:26.668970108 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:26.669332981 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:26.670068979 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:26.670137882 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:26.670284033 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:26.711371899 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:26.720632076 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:27.090049028 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:27.090079069 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:27.090094090 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:27.090183973 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:27.090224028 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:27.090241909 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:27.090280056 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:27.096210957 CET49739443192.168.2.413.107.136.10
                                        Oct 31, 2024 21:03:27.096230030 CET4434973913.107.136.10192.168.2.4
                                        Oct 31, 2024 21:03:27.111553907 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:27.111594915 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:27.111694098 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:27.112298965 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:27.112314939 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:27.519717932 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:27.519773960 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:27.519843102 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:27.522154093 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:27.522171021 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:27.984942913 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:27.986083984 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:27.986118078 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:27.987128973 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:27.987227917 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:28.401160955 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:28.401397943 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:28.424525976 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:28.424597979 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:28.434406996 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:28.434418917 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:28.434808016 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:28.443793058 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:28.443835974 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:28.479541063 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:28.497386932 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:28.608061075 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:28.655344963 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:28.857587099 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:28.857661963 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:28.857728004 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:28.857917070 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:28.857938051 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:28.857966900 CET49742443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:28.857973099 CET44349742184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:29.107805967 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:29.107858896 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:29.107918024 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:29.108453989 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:29.108468056 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:29.114192009 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:29.114223003 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:29.114279985 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:29.115191936 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:29.115211010 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:29.878226995 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:29.878964901 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:29.879008055 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:29.880008936 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:29.880122900 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:29.884218931 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:29.884423018 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:29.884790897 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:29.884800911 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:29.935906887 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:29.990909100 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:29.991144896 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:29.998087883 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:29.998120070 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:29.998452902 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:30.001910925 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:30.047333002 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:30.151616096 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.151640892 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.151648045 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.151673079 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.151684999 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.151695013 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.151717901 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.151745081 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.151829004 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.151829004 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.247405052 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:30.247479916 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:30.248095036 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:30.248507023 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:30.248543024 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:30.248580933 CET49744443192.168.2.4184.28.90.27
                                        Oct 31, 2024 21:03:30.248610020 CET44349744184.28.90.27192.168.2.4
                                        Oct 31, 2024 21:03:30.263561964 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.263587952 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.263648987 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.263664961 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.263695002 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.263715982 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.386058092 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.386080980 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.386121988 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.386152029 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.386189938 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.386209011 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.386212111 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.386255026 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.386734009 CET49743443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.386753082 CET4434974313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.561777115 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.561810970 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:30.561870098 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.562217951 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:30.562232018 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.323776960 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.324528933 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.324558020 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.325520039 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.325587988 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.328398943 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.328458071 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.328564882 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.328572989 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.371244907 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.583450079 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.583471060 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.583482027 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.583499908 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.583525896 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.583538055 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.583566904 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.583585024 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.583585024 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.583612919 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.706831932 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.706850052 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.706907988 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.706928015 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.707014084 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.829478025 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.829497099 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.829569101 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.829591990 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.829663038 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.830527067 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.830589056 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.830596924 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.830610037 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:31.830657959 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.832722902 CET49750443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:31.832741976 CET4434975013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.193923950 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.193974018 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.194072962 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.194391966 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.194406033 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.285526991 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.285573006 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.285643101 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.285953045 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.285978079 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.286027908 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.286207914 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.286223888 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.286465883 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.286479950 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.923562050 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.923830032 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.923850060 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.924149036 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.924501896 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.924557924 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:32.924716949 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:32.971350908 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.046437025 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.046710968 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.046742916 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.047859907 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.048577070 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.048717976 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.048731089 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.048759937 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.091931105 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.172267914 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.172291040 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.172306061 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.172362089 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.172390938 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.172410965 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.172441006 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.173600912 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.173652887 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.173667908 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.173691034 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.179563046 CET49752443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.179584980 CET4434975213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.188951969 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.189191103 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.189203978 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.190098047 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.190151930 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.190512896 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.190576077 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.190660000 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.190666914 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.232570887 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.301251888 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.301311016 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.301331997 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.301373959 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.301386118 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.301445007 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.301527023 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.301572084 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.301572084 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.301604033 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.422859907 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.422907114 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.422952890 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.422988892 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.423022985 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.423158884 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.449640036 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.449660063 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.449667931 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.449701071 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.449733019 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.449736118 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.449748039 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.449759007 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.449774981 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.449806929 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.453248024 CET49754443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.453265905 CET4434975413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.457559109 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.457662106 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.457798004 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.458009958 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.458041906 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.546281099 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.546377897 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.546402931 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.546431065 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.546468973 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.546514034 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.666723967 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.666774988 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.666815996 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.666841984 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.666876078 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.666909933 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.788134098 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.788184881 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.788269997 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.788328886 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.788392067 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.788392067 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.909065962 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.909112930 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.909156084 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.909192085 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:33.909223080 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:33.909260035 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.030369043 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.030416965 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.030458927 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.030477047 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.030507088 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.030525923 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.076894999 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.077018976 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.077039003 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.077099085 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.077188969 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.077702999 CET49753443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.077735901 CET4434975313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.197828054 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.238591909 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.608720064 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.608786106 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.609250069 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.613238096 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.613321066 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.617518902 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.663335085 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.768944025 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.768992901 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.769151926 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.769974947 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.770051956 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.770112991 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.772469997 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.772484064 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.772723913 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.772754908 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.868356943 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.868377924 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.868388891 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.868454933 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.868459940 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.868501902 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.868537903 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.868587017 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.868587971 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.868587971 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:34.868850946 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.868902922 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:34.871947050 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.026850939 CET49757443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.026906013 CET4434975713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.533499956 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.533828020 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.533866882 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.537585020 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.537661076 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.538017988 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.538122892 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.538279057 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.538299084 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.538300991 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.538413048 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.538445950 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.539371014 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.539423943 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.539717913 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.539774895 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.539807081 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.583703041 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.583720922 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.588218927 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.634577036 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.679866076 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.679900885 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.680088043 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.680772066 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.680783987 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785216093 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785286903 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785309076 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785350084 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785351992 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.785379887 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785382032 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.785402060 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.785419941 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785465002 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.785492897 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.785748005 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785804987 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.785839081 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.785887003 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.786134005 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.796025038 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.796051025 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.796057940 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.796092987 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.796111107 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.796118021 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.796127081 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.796140909 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.796159983 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.796180964 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.823005915 CET49759443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.823034048 CET4434975913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.918416977 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.918428898 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.918462038 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.918492079 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:35.918504000 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:35.918560028 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.041258097 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.041285992 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.041337013 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.041356087 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.041395903 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.111931086 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.111979961 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.112107992 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.112668991 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.112685919 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.161937952 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.161963940 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.162046909 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.162092924 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.162137985 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.282671928 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.282700062 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.282768011 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.282807112 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.282877922 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.403667927 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.403696060 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.403737068 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.403760910 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.403789997 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.403804064 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.443552971 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.443829060 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.443850994 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.444134951 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.444550991 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.444602966 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.444881916 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.487337112 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.523468971 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.523487091 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.523576021 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.523624897 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.523698092 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.524960995 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.525037050 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.525038958 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.525113106 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.527160883 CET49758443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.527190924 CET4434975813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.592235088 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.592335939 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.592415094 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.592736006 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.592770100 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.593167067 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.593226910 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.593419075 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.593590975 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.593635082 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.594155073 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.594177961 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.594360113 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.594599962 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.594623089 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.702198982 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.702224016 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.702244043 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.702281952 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.702301025 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.702332973 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.702353954 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.826087952 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.826105118 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.826297998 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.826313019 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.826361895 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.876931906 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.910358906 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.910391092 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.910794020 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.948921919 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.948942900 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.949023962 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.949033976 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:36.949079037 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.955974102 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.980211973 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:36.980335951 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.021867037 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.063343048 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.071791887 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.071808100 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.071873903 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.071885109 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.071958065 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.195210934 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.195226908 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.195286036 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.195297003 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.195405960 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.209307909 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.209388018 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.209462881 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.209686041 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.209717989 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268088102 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268114090 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268121958 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268148899 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268162012 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268171072 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.268174887 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268191099 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268213034 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.268238068 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.268601894 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268659115 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.268663883 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268702030 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.268738985 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.298302889 CET49762443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.298329115 CET4434976213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.317289114 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.317305088 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.317363024 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.317374945 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.317420959 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.334644079 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.334906101 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.334930897 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.335302114 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.335978985 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.336047888 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.336149931 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.346671104 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.347307920 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.347348928 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.348449945 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.349060059 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.349237919 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.349416018 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.360405922 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.360610008 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.360619068 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.362061024 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.362138033 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.362509012 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.362582922 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.362597942 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.379360914 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.391335964 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.403152943 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.403158903 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.441426039 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.441456079 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.441490889 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.441498995 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.441531897 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.441545963 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.443871975 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.443928957 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.443933964 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.443989038 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.448806047 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.469736099 CET49761443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.469749928 CET4434976113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.472994089 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.473016024 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.473064899 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.473073006 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.473089933 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.473120928 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.482669115 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.482714891 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.482765913 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.482786894 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.482848883 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.482898951 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.494354963 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.494385958 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.494442940 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.494448900 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.494479895 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.494491100 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.494524956 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.524549961 CET49765443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.524583101 CET4434976513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.541294098 CET49764443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.541307926 CET4434976413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.545125008 CET49766443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.545136929 CET4434976613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.843873024 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.843950033 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.844022036 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.846616983 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:37.846640110 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.852216005 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:37.852247953 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:37.852303982 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:37.852822065 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:37.852844954 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:37.957211971 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:37.981986046 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:37.982060909 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:37.982131958 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:38.001245022 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.005728960 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.005774975 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.006140947 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.007801056 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.007801056 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.007880926 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.052016020 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.273286104 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.273308992 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.273315907 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.273344040 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.273356915 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.273366928 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.273385048 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.273447037 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.273487091 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.273487091 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.273957968 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.393719912 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.393742085 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.393840075 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.393899918 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.394423962 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.513987064 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.514007092 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.514116049 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.514167070 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.514352083 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.580034018 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.580584049 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.580661058 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.581028938 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.581559896 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.581635952 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.581727028 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.623363018 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.633759022 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.633790016 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.633888006 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.633919954 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.634884119 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.715086937 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.715382099 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.715434074 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.715451956 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.715491056 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.716027975 CET49769443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.716059923 CET4434976913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.752542973 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.752564907 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.752657890 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.752679110 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.753231049 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.807189941 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.807213068 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.807291031 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.807352066 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.807403088 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.852865934 CET49740443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:03:38.852911949 CET44349740142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:03:38.926676035 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.926700115 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.926793098 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.926815987 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.926870108 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.927587986 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.927644014 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.927658081 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.927679062 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.927918911 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.932035923 CET49767443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.932068110 CET4434976713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.957564116 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.957590103 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.957838058 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.958219051 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.958282948 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.958471060 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.958803892 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.958817959 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.959156990 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.959191084 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.959750891 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.959806919 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:38.959939957 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.960177898 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:38.960207939 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.005650043 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.005702019 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.005881071 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.006162882 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.006179094 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.044642925 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.045099020 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.045125008 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.046144009 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.046227932 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.048456907 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.048537970 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.048652887 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.048670053 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.093193054 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.499819994 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.545766115 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.623634100 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.623645067 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.623724937 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.623754025 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.623781919 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.623833895 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.623872995 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.623912096 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.623912096 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.623912096 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.623944044 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.694011927 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.694315910 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.694379091 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.694735050 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.695089102 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.695162058 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.695199013 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.722290039 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.722768068 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.722831964 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.723726034 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.723823071 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.724270105 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.724338055 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.724555016 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.724570990 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.735981941 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.736005068 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.747175932 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.747186899 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.747235060 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.747262001 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.747308016 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.747353077 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.747412920 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.768580914 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.770797014 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.778193951 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.778217077 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.779716969 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.779788017 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.780836105 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.781004906 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.781131029 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.823308945 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.823333979 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.823404074 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.823432922 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.824179888 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.824246883 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.825711012 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.825722933 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.826848984 CET49775443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.826879025 CET4434977513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.858659983 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.858683109 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.858733892 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.858781099 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.858824968 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.860282898 CET49776443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.860337973 CET4434977613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.870080948 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.870106936 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.870162964 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.870233059 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.870271921 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.870296001 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.873311043 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.909672976 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.909730911 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.909784079 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.909796953 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.909852982 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.909858942 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.909960032 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.910012960 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.911068916 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.911082029 CET4434977713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:39.911108971 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.911156893 CET49777443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:39.995068073 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.995085001 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.995165110 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:39.995189905 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:39.995292902 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.084490061 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.084903955 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.084934950 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.085268021 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.085592031 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.085670948 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.085947037 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.093744040 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.093775034 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.093894958 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.094288111 CET49780443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.094347000 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.094412088 CET49780443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.094540119 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.094553947 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.094810009 CET49780443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.094834089 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.118602037 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.118618011 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.118689060 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.118712902 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.118771076 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.127355099 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.225152969 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.225188017 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.225240946 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.225245953 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.225298882 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.226221085 CET49774443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.226253986 CET4434977413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.241298914 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.241322994 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.241403103 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.241427898 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.241485119 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.281116009 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.281176090 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.281203032 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.281209946 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.281241894 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.281337023 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.284914970 CET49770443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.284940004 CET44349770152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.424007893 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.424062967 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.424156904 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.424580097 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:40.424592972 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:40.836302996 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.836823940 CET49780443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.836884975 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.837198019 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.837635040 CET49780443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.837701082 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.837940931 CET49780443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.865854025 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.866288900 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.866305113 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.866664886 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.867234945 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.867295980 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.867697001 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.879349947 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.915324926 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.966665030 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.966708899 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:40.966772079 CET49780443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.969566107 CET49780443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:40.969599009 CET4434978013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.022191048 CET49785443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.022243023 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.022330999 CET49785443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.022604942 CET49785443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.022624016 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.155831099 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.155854940 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.155925989 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.155940056 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.156008959 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.280472994 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.280494928 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.280549049 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.280560970 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.280617952 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.280617952 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.281331062 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.281374931 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.281380892 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.281416893 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.281454086 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.286252022 CET49779443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.286268950 CET4434977913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.496643066 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.497035027 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.497055054 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.498437881 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.498514891 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.499795914 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.499938011 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.499943972 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.541820049 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.541830063 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.558851957 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.558883905 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.558949947 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.559207916 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.559221983 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.588706970 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.739654064 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.781671047 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.782193899 CET49785443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.782213926 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.782537937 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.782906055 CET49785443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.782963037 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.783046007 CET49785443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.807471037 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.827389002 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.863322973 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.863338947 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.863362074 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.863370895 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.863387108 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.863387108 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.863430023 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.863451958 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.863477945 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.863486052 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.913052082 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.913445950 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.913507938 CET49785443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.914441109 CET49785443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:41.914458036 CET4434978513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:41.916846037 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.985713005 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.985723972 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.985757113 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.985771894 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.985783100 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.985793114 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:41.985804081 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:41.985871077 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.108633041 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.108644962 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.108675957 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.108686924 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.108730078 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.108748913 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.108788013 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.108800888 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.230555058 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.230570078 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.230624914 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.230654955 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.230667114 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.230719090 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.302999973 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.324383974 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.324402094 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.324969053 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.349968910 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.350123882 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.350141048 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.353264093 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.353288889 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.353348017 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.353367090 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.353404045 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.353416920 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.391335011 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.401992083 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.475915909 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.475946903 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.476036072 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.476063967 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.476108074 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.479396105 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.479444981 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.479476929 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.479485989 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.479499102 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.479517937 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.479536057 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.499816895 CET49783443192.168.2.4152.199.21.175
                                        Oct 31, 2024 21:03:42.499836922 CET44349783152.199.21.175192.168.2.4
                                        Oct 31, 2024 21:03:42.600193977 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.600219965 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.600227118 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.600263119 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.600270033 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.600275040 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.600289106 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.600306988 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.600321054 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.600333929 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.600358009 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.719799042 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.719829082 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.719875097 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.719891071 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.719922066 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.719937086 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.720534086 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.720587969 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.720597029 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.720633984 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:03:42.720645905 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.720678091 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.784775019 CET49786443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:03:42.784790993 CET4434978613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:15.892376900 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:15.892410994 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:15.892477989 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:15.892816067 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:15.892828941 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.029949903 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.030030966 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.031625032 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.031634092 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.031850100 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.040417910 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.083329916 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.287456036 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.287486076 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.287501097 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.287552118 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.287570953 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.287584066 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.287614107 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.406778097 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.406809092 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.406860113 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.406872034 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.406897068 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.406914949 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.526209116 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.526233912 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.526277065 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.526287079 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.526324034 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.526334047 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.645744085 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.645778894 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.645813942 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.645823002 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.645858049 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.645881891 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.764151096 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.764173031 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.764233112 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.764250994 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.764281034 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.764300108 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.882298946 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.882328987 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.882392883 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.882445097 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.882462025 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.882486105 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.999541998 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.999569893 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.999618053 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.999640942 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:17.999666929 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:17.999699116 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.117189884 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.117222071 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.117284060 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.117319107 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.117336035 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.117357969 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.234972954 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.235002041 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.235054970 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.235089064 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.235106945 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.235132933 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.239649057 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.239666939 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.239734888 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.239746094 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.239840984 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.357165098 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.357249975 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.357292891 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.357321024 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.357336998 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.357475996 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.473412991 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.473442078 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.473517895 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.473546982 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.473630905 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.591669083 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.591686964 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.591734886 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.591777086 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.591784000 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.591850996 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.593524933 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.593581915 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.593588114 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.593604088 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.593651056 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.593667984 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.593679905 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.593689919 CET49789443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.593693972 CET4434978913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.650408030 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.650511980 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.650604963 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.653204918 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.653223038 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.653291941 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.654473066 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.654495001 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.654562950 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.654923916 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.654963017 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.655857086 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.655965090 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.656028032 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.656191111 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.656217098 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.656362057 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.656372070 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.656477928 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.656490088 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.657433987 CET49794443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.657442093 CET4434979413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:18.657497883 CET49794443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.657624960 CET49794443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:18.657633066 CET4434979413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.400305033 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.402560949 CET4434979413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.405723095 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.415606976 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.420538902 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.420614004 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.421020985 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.421041012 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.425312042 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.433741093 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.433818102 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.451503992 CET49794443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.451984882 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.482784033 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.502490997 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.502542019 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.550826073 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.550836086 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.551907063 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.551911116 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.552345991 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.552360058 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.552438021 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.552475929 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.552525043 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.552680016 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.552809954 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.555953979 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.555980921 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.555998087 CET49793443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.556005955 CET4434979313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.628190041 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.628216028 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.628357887 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.628361940 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.632024050 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.671144962 CET49794443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.671163082 CET4434979413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.671825886 CET49794443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.671833038 CET4434979413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.677809000 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.677831888 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.684637070 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.684658051 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.684709072 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.684716940 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.684731007 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.684770107 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.688941002 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.688946009 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.691104889 CET49792443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.691118002 CET4434979213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.748790979 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.748851061 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.748909950 CET49790443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.748928070 CET4434979013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.783423901 CET49795443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.783519983 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.783662081 CET49795443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.786398888 CET49796443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.786446095 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.786521912 CET49796443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.787873030 CET49797443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.787899017 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.788005114 CET49797443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.798118114 CET4434979413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.798216105 CET4434979413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.798284054 CET49794443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.816183090 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.816266060 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.816318989 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.890630007 CET49795443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.890681028 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.891067028 CET49794443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.891083956 CET4434979413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.891253948 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.891273975 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.891324997 CET49791443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.891330004 CET4434979113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.896073103 CET49797443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.896085024 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:19.896378994 CET49796443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:19.896437883 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.051692963 CET49798443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.051780939 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.051865101 CET49798443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.082890987 CET49798443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.082937956 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.085161924 CET49799443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.085186958 CET4434979913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.085246086 CET49799443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.085505962 CET49799443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.085516930 CET4434979913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.651235104 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.651819944 CET49796443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.651881933 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.652411938 CET49796443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.652431011 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.656912088 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.657278061 CET49795443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.657339096 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.657792091 CET49795443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.657804966 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.662549019 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.662851095 CET49797443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.662873983 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.663271904 CET49797443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.663276911 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.783838987 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.783911943 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.783991098 CET49796443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.784224987 CET49796443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.784270048 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.784300089 CET49796443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.784316063 CET4434979613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.787549973 CET49800443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.787585974 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.787681103 CET49800443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.787854910 CET49800443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.787868977 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.789383888 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.789817095 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.789892912 CET49795443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.789975882 CET49795443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.789975882 CET49795443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.790020943 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.790071964 CET4434979513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.792001963 CET49801443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.792041063 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.792126894 CET49801443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.792289972 CET49801443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.792309046 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.797374964 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.797656059 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.797710896 CET49797443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.797755957 CET49797443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.797770023 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.797787905 CET49797443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.797791958 CET4434979713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.799626112 CET49802443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.799650908 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.799762964 CET49802443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.799909115 CET49802443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.799918890 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.834462881 CET4434979913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.834938049 CET49799443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.834950924 CET4434979913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:20.835480928 CET49799443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:20.835485935 CET4434979913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.127799034 CET4434979913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.128025055 CET4434979913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.128130913 CET49799443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.128535032 CET49799443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.128554106 CET4434979913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.134412050 CET49803443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.134455919 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.134552956 CET49803443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.134701967 CET49803443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.134718895 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.536803007 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.541141987 CET49801443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.541169882 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.541919947 CET49801443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.541927099 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.543567896 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.543593884 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.544097900 CET49800443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.544135094 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.544929028 CET49800443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.544935942 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.545603991 CET49802443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.545609951 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.546350002 CET49802443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.546354055 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.669301033 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.669380903 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.669433117 CET49801443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.669720888 CET49801443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.669740915 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.669751883 CET49801443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.669756889 CET4434980113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.674295902 CET49804443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.674329042 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.674422979 CET49804443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.674664974 CET49804443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.674679041 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.675012112 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.675384045 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.675437927 CET49802443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.675457001 CET49802443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.675472021 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.675482035 CET49802443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.675493002 CET4434980213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.675930977 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.676708937 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.676774025 CET49800443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.676853895 CET49800443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.676853895 CET49800443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.676858902 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.676867008 CET4434980013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.709173918 CET49805443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.709259987 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.709378958 CET49805443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.711788893 CET49805443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.711822987 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.744400978 CET49806443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.744424105 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.744478941 CET49806443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.798971891 CET49806443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.798985004 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.887116909 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.916155100 CET49803443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.916171074 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:21.917049885 CET49803443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:21.917056084 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.043726921 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.043764114 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.043828011 CET49803443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.044226885 CET49803443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.044244051 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.044254065 CET49803443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.044260979 CET4434980313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.049448013 CET49807443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.049526930 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.049622059 CET49807443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.049773932 CET49807443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.049823999 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.202709913 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.203196049 CET49798443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.203242064 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.203701019 CET49798443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.203732967 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.338794947 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.338886023 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.339216948 CET49798443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.340466022 CET49798443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.340509892 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.340682983 CET49798443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.340699911 CET4434979813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.343766928 CET49808443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.343800068 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.343887091 CET49808443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.344079018 CET49808443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.344093084 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.439505100 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.439934015 CET49804443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.439968109 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.440453053 CET49804443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.440460920 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.450957060 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.451308012 CET49805443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.451359987 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.451695919 CET49805443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.451711893 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.574213982 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.574439049 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.574573994 CET49804443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.574610949 CET49804443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.574631929 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.574641943 CET49804443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.574646950 CET4434980413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.577383995 CET49809443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.577425957 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.577488899 CET49809443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.577653885 CET49809443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.577667952 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.589129925 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.590274096 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.590327024 CET49805443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.590445995 CET49805443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.590461969 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.590476036 CET49805443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.590482950 CET4434980513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.597179890 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.597208977 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.597348928 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.598092079 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.598104000 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.811253071 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.811628103 CET49807443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.811641932 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.812038898 CET49807443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.812045097 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.945689917 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.946142912 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.946207047 CET49807443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.946321964 CET49807443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.946333885 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.946347952 CET49807443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.946352959 CET4434980713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.949563980 CET49812443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.949590921 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:22.949825048 CET49812443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.949954987 CET49812443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:22.949971914 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.329427004 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.329966068 CET49809443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.329993963 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.330451012 CET49809443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.330456972 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.366776943 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.367273092 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.367289066 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.367763996 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.367769003 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.470514059 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.471170902 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.471266985 CET49809443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.471303940 CET49809443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.471328974 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.471343040 CET49809443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.471347094 CET4434980913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.474925995 CET49813443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.474966049 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.475025892 CET49813443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.475172043 CET49813443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.475187063 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.504601955 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.557892084 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.557907104 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.558172941 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.558185101 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.558278084 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.558422089 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.558464050 CET4434981013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.558530092 CET49810443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.561800957 CET49814443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.561849117 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.561945915 CET49814443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.562136889 CET49814443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.562155962 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.695051908 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.695724964 CET49812443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.695754051 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.696177959 CET49812443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.696185112 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.826077938 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.826148033 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.826204062 CET49812443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.826431990 CET49812443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.826452971 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.826464891 CET49812443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.826472998 CET4434981213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.829658031 CET49815443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.829699993 CET4434981513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.829786062 CET49815443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.829984903 CET49815443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.829997063 CET4434981513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.959772110 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.960378885 CET49806443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.960401058 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:23.960886955 CET49806443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:23.960891008 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.093729973 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.093983889 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.094067097 CET49806443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.094104052 CET49806443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.094122887 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.094134092 CET49806443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.094139099 CET4434980613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.096815109 CET49816443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.096914053 CET4434981613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.097042084 CET49816443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.097310066 CET49816443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.097338915 CET4434981613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.242254972 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.242826939 CET49813443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.242851973 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.243293047 CET49813443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.243298054 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.327559948 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.328162909 CET49814443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.328239918 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.328716993 CET49814443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.328731060 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.377710104 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.378026962 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.378091097 CET49813443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.378170967 CET49813443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.378185987 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.378200054 CET49813443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.378204107 CET4434981313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.381033897 CET49817443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.381081104 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.381460905 CET49817443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.381460905 CET49817443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.381486893 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.462384939 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.462902069 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.463020086 CET49814443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.463094950 CET49814443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.463094950 CET49814443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.463130951 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.463169098 CET4434981413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.465795040 CET49818443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.465853930 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.466022015 CET49818443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.466183901 CET49818443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.466212988 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.494426012 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.495295048 CET49808443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.495295048 CET49808443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.495320082 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.495331049 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.570789099 CET4434981513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.571264029 CET49815443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.571290970 CET4434981513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.571732044 CET49815443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.571737051 CET4434981513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.625601053 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.625736952 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.625834942 CET49808443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.636162043 CET49808443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.636162043 CET49808443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.636181116 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.636189938 CET4434980813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.639678001 CET49819443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.639714003 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.639931917 CET49819443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.639931917 CET49819443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.639955997 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.701729059 CET4434981513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.701828003 CET4434981513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.702039003 CET49815443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.702039003 CET49815443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.702075958 CET49815443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.702092886 CET4434981513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.704714060 CET49820443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.704750061 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.704890966 CET49820443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.704983950 CET49820443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.704997063 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.865185022 CET4434981613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.866271019 CET49816443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.866271973 CET49816443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:24.866342068 CET4434981613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:24.866373062 CET4434981613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.000310898 CET4434981613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.000631094 CET4434981613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.000755072 CET49816443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.000755072 CET49816443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.000849962 CET49816443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.000881910 CET4434981613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.003560066 CET49821443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.003653049 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.003813982 CET49821443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.003957987 CET49821443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.003993988 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.217714071 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.218940020 CET49818443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.218983889 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.219409943 CET49818443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.219424009 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.349987984 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.350083113 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.350301027 CET49818443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.350368977 CET49818443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.350369930 CET49818443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.350404978 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.350428104 CET4434981813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.353383064 CET49822443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.353426933 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.353890896 CET49822443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.353890896 CET49822443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.353919029 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.410357952 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.410825014 CET49819443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.410846949 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.411283970 CET49819443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.411289930 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.445451975 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.445852995 CET49820443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.445883989 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.446269035 CET49820443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.446273088 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.492568016 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.492963076 CET49817443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.492975950 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.493343115 CET49817443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.493346930 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.543128014 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.543983936 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.544181108 CET49819443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.544203043 CET49819443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.544217110 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.544243097 CET49819443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.544248104 CET4434981913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.546863079 CET49823443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.546955109 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.547055006 CET49823443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.547204971 CET49823443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.547239065 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.576037884 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.576230049 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.576313019 CET49820443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.576519966 CET49820443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.576533079 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.576541901 CET49820443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.576545954 CET4434982013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.579876900 CET49824443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.579909086 CET4434982413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.579977036 CET49824443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.580300093 CET49824443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.580316067 CET4434982413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.625138998 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.625515938 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.625582933 CET49817443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.625633001 CET49817443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.625633001 CET49817443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.625638962 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.625646114 CET4434981713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.627799988 CET49825443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.627829075 CET4434982513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.627893925 CET49825443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.628024101 CET49825443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.628036022 CET4434982513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.799890995 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.800725937 CET49821443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.800806999 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.801597118 CET49821443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.801610947 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.934847116 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.934998989 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.935066938 CET49821443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.935937881 CET49821443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.935975075 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.936006069 CET49821443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.936021090 CET4434982113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.940694094 CET49826443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.940737009 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:25.940952063 CET49826443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.941354036 CET49826443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:25.941370010 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.088216066 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.089097023 CET49822443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.089128971 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.090233088 CET49822443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.090238094 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.219723940 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.220236063 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.220336914 CET49822443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.220727921 CET49822443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.220741987 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.220752954 CET49822443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.220761061 CET4434982213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.225291967 CET49827443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.225330114 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.225403070 CET49827443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.225620985 CET49827443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.225636005 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.349399090 CET4434982413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.371182919 CET49824443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.371220112 CET4434982413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.371893883 CET49824443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.371900082 CET4434982413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.372526884 CET4434982513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.372864962 CET49825443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.372895956 CET4434982513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.373667002 CET49825443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.373672009 CET4434982513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.429940939 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.430915117 CET49823443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.430979967 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.431618929 CET49823443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.431632996 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.504851103 CET4434982413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.505259037 CET4434982413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.505326033 CET49824443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.505513906 CET4434982513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.505589962 CET4434982513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.505637884 CET49825443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.506330967 CET49824443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.506350994 CET4434982413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.508292913 CET49825443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.508311987 CET4434982513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.516973972 CET49828443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.517030001 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.517088890 CET49828443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.518660069 CET49829443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.518697023 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.518790007 CET49829443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.518955946 CET49828443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.518974066 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.519547939 CET49829443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.519561052 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.566721916 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.566837072 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.566905975 CET49823443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.567296982 CET49823443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.567296982 CET49823443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.567358971 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.567390919 CET4434982313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.571022034 CET49830443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.571042061 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.571146011 CET49830443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.571875095 CET49830443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.571888924 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.681513071 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.699943066 CET49826443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.699975014 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.701199055 CET49826443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.701205015 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.827070951 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.827208042 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.827271938 CET49826443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.827389956 CET49826443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.827409029 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.827421904 CET49826443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.827430010 CET4434982613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.830065966 CET49831443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.830112934 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.830281019 CET49831443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.830462933 CET49831443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.830475092 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.986763954 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.987232924 CET49827443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.987267971 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:26.987685919 CET49827443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:26.987694979 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.126290083 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.126372099 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.126554966 CET49827443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.126658916 CET49827443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.126679897 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.126689911 CET49827443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.126694918 CET4434982713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.129889965 CET49832443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.129977942 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.130098104 CET49832443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.130247116 CET49832443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.130294085 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.237668991 CET49833443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:04:27.237713099 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:27.237842083 CET49833443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:04:27.238100052 CET49833443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:04:27.238109112 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:27.284384012 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.284796953 CET49829443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.284823895 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.285450935 CET49829443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.285454988 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.290956020 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.291290998 CET49828443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.291359901 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.292327881 CET49828443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.292345047 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.336114883 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.337270021 CET49830443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.337306976 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.338568926 CET49830443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.338576078 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.414735079 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.414967060 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.415024042 CET49829443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.415180922 CET49829443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.415203094 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.415261030 CET49829443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.415266037 CET4434982913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.419514894 CET49834443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.419563055 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.419681072 CET49834443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.420047045 CET49834443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.420063972 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.422400951 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.422535896 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.422671080 CET49828443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.422807932 CET49828443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.422807932 CET49828443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.422847033 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.422873020 CET4434982813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.426616907 CET49835443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.426665068 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.426795959 CET49835443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.426997900 CET49835443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.427011967 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.475543022 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.475619078 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.475698948 CET49830443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.476207972 CET49830443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.476236105 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.476262093 CET49830443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.476275921 CET4434983013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.481266022 CET49836443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.481321096 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.481506109 CET49836443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.482137918 CET49836443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.482151031 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.570183039 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.584059000 CET49831443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.584083080 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.586014032 CET49831443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.586018085 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.714673996 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.714771032 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.714915037 CET49831443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.745408058 CET49831443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.745440006 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.745456934 CET49831443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.745462894 CET4434983113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.753359079 CET49837443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.753451109 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:27.753519058 CET49837443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.753978014 CET49837443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:27.754009008 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.158282995 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:28.158669949 CET49833443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:04:28.158699989 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:28.158979893 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:28.160203934 CET49833443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:04:28.160264969 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:28.166650057 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.167418957 CET49834443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.167459965 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.168390036 CET49834443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.168405056 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.201416016 CET49833443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:04:28.202047110 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.202543974 CET49835443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.202559948 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.203618050 CET49835443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.203622103 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.232906103 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.233376980 CET49836443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.233400106 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.234097004 CET49836443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.234106064 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.302489042 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.302555084 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.302630901 CET49834443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.302833080 CET49834443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.302881002 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.302910089 CET49834443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.302925110 CET4434983413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.305886030 CET49838443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.305927038 CET4434983813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.306000948 CET49838443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.306209087 CET49838443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.306221962 CET4434983813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.338598013 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.338792086 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.338849068 CET49835443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.338880062 CET49835443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.338903904 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.338927984 CET49835443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.338932991 CET4434983513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.341635942 CET49839443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.341732025 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.341814041 CET49839443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.341970921 CET49839443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.342006922 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.366422892 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.366513014 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.366652966 CET49836443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.366684914 CET49836443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.366698980 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.366727114 CET49836443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.366731882 CET4434983613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.368911028 CET49840443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.368946075 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.369107008 CET49840443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.369261026 CET49840443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.369275093 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.495398045 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.496098042 CET49837443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.496153116 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.496646881 CET49837443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.496660948 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.623589993 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.623747110 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.623816013 CET49837443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.627079010 CET49837443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.627120018 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.627171993 CET49837443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.627187014 CET4434983713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.636249065 CET49841443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.636331081 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:28.636426926 CET49841443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.637281895 CET49841443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:28.637315989 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.299402952 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.300368071 CET49840443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.300400972 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.301218987 CET49840443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.301223993 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.305996895 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.306761980 CET49839443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.306796074 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.307969093 CET49839443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.307979107 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.384967089 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.385544062 CET49841443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.385601044 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.386080027 CET49841443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.386107922 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.430576086 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.430720091 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.430790901 CET49840443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.431169987 CET49840443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.431194067 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.431205034 CET49840443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.431210995 CET4434984013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.436574936 CET49842443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.436598063 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.436748981 CET49842443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.437208891 CET49842443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.437218904 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.440785885 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.441062927 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.441123009 CET49839443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.441287041 CET49839443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.441307068 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.441323996 CET49839443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.441330910 CET4434983913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.443872929 CET49843443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.443965912 CET4434984313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.444034100 CET49843443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.444197893 CET49843443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.444225073 CET4434984313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.514182091 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.514492035 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.514539003 CET49841443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.514586926 CET49841443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.514595985 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.514609098 CET49841443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.514612913 CET4434984113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.519582033 CET49844443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.519634008 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:29.519735098 CET49844443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.519915104 CET49844443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:29.519932985 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.192178965 CET4434984313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.192738056 CET49843443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.192766905 CET4434984313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.193347931 CET49843443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.193352938 CET4434984313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.255343914 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.256129026 CET49844443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.256185055 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.256747961 CET49844443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.256757021 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.324033022 CET4434984313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.324106932 CET4434984313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.324186087 CET49843443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.324426889 CET49843443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.324444056 CET4434984313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.327009916 CET49845443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.327061892 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.327270985 CET49845443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.327424049 CET49845443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.327435017 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.391200066 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.391709089 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.391769886 CET49844443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.391814947 CET49844443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.391840935 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.391856909 CET49844443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.391864061 CET4434984413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.394557953 CET49846443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.394583941 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.394639015 CET49846443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.394961119 CET49846443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.394978046 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.449119091 CET4434983813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.449809074 CET49838443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.449837923 CET4434983813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.450418949 CET49838443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.450423956 CET4434983813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.548058033 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.548490047 CET49842443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.548507929 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.549066067 CET49842443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.549072027 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.580920935 CET4434983813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.581135035 CET4434983813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.581207991 CET49838443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.581360102 CET49838443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.581378937 CET4434983813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.584594965 CET49847443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.584626913 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.584698915 CET49847443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.584963083 CET49847443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.584975004 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.684621096 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.685182095 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.685247898 CET49842443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.685343981 CET49842443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.685362101 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.685372114 CET49842443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.685376883 CET4434984213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.689198017 CET49848443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.689239979 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.689467907 CET49848443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.689630985 CET49848443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.689645052 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.954946041 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.955562115 CET49832443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.955640078 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:30.956027031 CET49832443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:30.956047058 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.088474035 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.088560104 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.088619947 CET49832443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.088923931 CET49832443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.088943958 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.088968992 CET49832443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.088974953 CET4434983213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.093168974 CET49849443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.093206882 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.093333006 CET49849443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.093637943 CET49849443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.093653917 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.099814892 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.100297928 CET49845443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.100316048 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.100898027 CET49845443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.100903034 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.162543058 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.163161993 CET49846443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.163242102 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.163852930 CET49846443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.163868904 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.234535933 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.235183954 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.235246897 CET49845443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.235302925 CET49845443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.235323906 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.235343933 CET49845443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.235347986 CET4434984513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.238728046 CET49850443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.238760948 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.238925934 CET49850443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.239120960 CET49850443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.239134073 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.293720007 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.294111013 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.294198036 CET49846443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.294272900 CET49846443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.294290066 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.294302940 CET49846443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.294308901 CET4434984613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.297091007 CET49851443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.297139883 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.297225952 CET49851443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.297493935 CET49851443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.297512054 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.424019098 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.424595118 CET49848443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.424622059 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.425065041 CET49848443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.425071001 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.552819014 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.553546906 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.553606987 CET49848443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.553675890 CET49848443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.553692102 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.553706884 CET49848443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.553721905 CET4434984813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.557142019 CET49852443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.557180882 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.557255030 CET49852443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.557468891 CET49852443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.557478905 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.727936983 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.728562117 CET49847443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.728588104 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.728981018 CET49847443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.728985071 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.837573051 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.838184118 CET49849443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.838212967 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.838886976 CET49849443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.838893890 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.859895945 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.860143900 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.860227108 CET49847443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.860414028 CET49847443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.860431910 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.860464096 CET49847443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.860470057 CET4434984713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.863785028 CET49853443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.863837957 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.864053965 CET49853443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.864177942 CET49853443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.864192963 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.968151093 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.968606949 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.968667030 CET49849443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.968728065 CET49849443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.968744993 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.968760014 CET49849443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.968766928 CET4434984913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.972471952 CET49856443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.972512007 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.972680092 CET49856443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.972866058 CET49856443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.972881079 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.983994007 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.984560966 CET49850443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.984600067 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:31.985225916 CET49850443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:31.985234022 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.057853937 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.058563948 CET49851443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.058583021 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.059370995 CET49851443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.059377909 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.117564917 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.117708921 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.117790937 CET49850443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.117950916 CET49850443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.117974043 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.117988110 CET49850443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.118000031 CET4434985013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.123141050 CET49857443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.123189926 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.123286009 CET49857443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.123483896 CET49857443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.123497009 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.192873001 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.193264008 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.193555117 CET49851443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.193738937 CET49851443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.193762064 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.193779945 CET49851443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.193788052 CET4434985113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.197992086 CET49858443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.198036909 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.198370934 CET49858443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.198577881 CET49858443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.198595047 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.328586102 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.329154015 CET49852443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.329185009 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.329632044 CET49852443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.329642057 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.463732004 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.464149952 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.464210987 CET49852443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.464292049 CET49852443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.464322090 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.464334965 CET49852443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.464339972 CET4434985213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.469585896 CET49859443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.469610929 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.469677925 CET49859443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.469885111 CET49859443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.469897985 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.631048918 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.631746054 CET49853443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.631777048 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.632203102 CET49853443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.632209063 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.740008116 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.740580082 CET49856443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.740617990 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.741219997 CET49856443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.741225958 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.766335011 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.766540051 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.766609907 CET49853443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.766660929 CET49853443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.766676903 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.766690016 CET49853443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.766696930 CET4434985313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.770081043 CET49860443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.770118952 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.770291090 CET49860443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.770508051 CET49860443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.770526886 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.875509977 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.875762939 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.876005888 CET49856443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.876127958 CET49856443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.876147985 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.876159906 CET49856443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.876166105 CET4434985613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.880634069 CET49861443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.880690098 CET4434986113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.880773067 CET49861443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.880897045 CET49861443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.880908966 CET4434986113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.921700001 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.922344923 CET49857443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.922389030 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:32.923058987 CET49857443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:32.923064947 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.063280106 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.063361883 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.063559055 CET49857443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.063625097 CET49857443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.063640118 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.063649893 CET49857443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.063654900 CET4434985713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.066809893 CET49863443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.066837072 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.066904068 CET49863443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.067115068 CET49863443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.067126989 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.219458103 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.220081091 CET49859443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.220124006 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.220683098 CET49859443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.220688105 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.469161987 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.469861031 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.470027924 CET49859443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.470077038 CET49859443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.470098019 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.470114946 CET49859443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.470119953 CET4434985913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.477520943 CET49865443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.477602959 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.477701902 CET49865443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.478189945 CET49865443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.478224039 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.535604954 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.565120935 CET49860443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.565145016 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.566205025 CET49860443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.566211939 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.654438019 CET4434986113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.655014992 CET49861443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.655040979 CET4434986113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.655847073 CET49861443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.655852079 CET4434986113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.684957027 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.685353994 CET49858443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.685414076 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.686376095 CET49858443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.686389923 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.693736076 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.694063902 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.694123983 CET49860443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.694408894 CET49860443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.694428921 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.694447994 CET49860443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.694457054 CET4434986013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.699541092 CET49866443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.699590921 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.699798107 CET49866443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.700112104 CET49866443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.700126886 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.785232067 CET4434986113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.785478115 CET4434986113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.785558939 CET49861443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.785890102 CET49861443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.785907030 CET4434986113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.789915085 CET49867443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.789995909 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.790088892 CET49867443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.790209055 CET49867443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.790241957 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.816796064 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.816992998 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.817225933 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.817272902 CET49858443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.817393064 CET49858443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.817437887 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.817466021 CET49858443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.817481995 CET4434985813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.818643093 CET49863443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.818662882 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.819677114 CET49863443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.819681883 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.823520899 CET49868443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.823558092 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.823700905 CET49868443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.823951006 CET49868443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.823966980 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.951690912 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.952209949 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.952284098 CET49863443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.952498913 CET49863443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.952517986 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.952527046 CET49863443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.952533007 CET4434986313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.958049059 CET49869443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.958084106 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:33.958199024 CET49869443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.959764004 CET49869443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:33.959780931 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.246920109 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.249908924 CET49865443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.249988079 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.251028061 CET49865443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.251041889 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.382123947 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.382217884 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.382298946 CET49865443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.382600069 CET49865443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.382648945 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.382684946 CET49865443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.382700920 CET4434986513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.391685009 CET49870443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.391772985 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.391885996 CET49870443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.392364979 CET49870443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.392400026 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.559206009 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.560422897 CET49867443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.560456991 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.561290979 CET49867443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.561299086 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.575155973 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.578771114 CET49868443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.578864098 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.579966068 CET49868443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.579993963 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.706835985 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.706931114 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.707040071 CET49867443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.707357883 CET49867443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.707359076 CET49867443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.707401991 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.707426071 CET4434986713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.708440065 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.709084034 CET49869443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.709117889 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.709562063 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.709619045 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.709681988 CET49868443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.709938049 CET49869443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.709949970 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.710299969 CET49868443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.710335016 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.710375071 CET49868443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.710391045 CET4434986813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.710622072 CET49871443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.710659981 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.710794926 CET49871443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.711262941 CET49871443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.711277008 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.712996006 CET49872443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.713061094 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.713139057 CET49872443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.713321924 CET49872443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.713347912 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.844069004 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.844180107 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.844238043 CET49869443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.844526052 CET49869443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.844542980 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.844554901 CET49869443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.844561100 CET4434986913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.847585917 CET49873443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.847620964 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:34.847696066 CET49873443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.848001003 CET49873443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:34.848010063 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.169483900 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.170171976 CET49870443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.170205116 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.171113014 CET49870443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.171119928 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.302509069 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.303241014 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.303338051 CET49870443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.303570032 CET49870443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.303617001 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.303644896 CET49870443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.303661108 CET4434987013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.311431885 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.311542988 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.311630011 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.312083960 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.312119961 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.442365885 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.443528891 CET49866443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.443566084 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.445153952 CET49866443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.445159912 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.454241037 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.455272913 CET49871443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.455317974 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.456084967 CET49871443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.456089973 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.485307932 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.485737085 CET49872443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.485815048 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.486524105 CET49872443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.486538887 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.590465069 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.590495110 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.590564013 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.590616941 CET49871443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.591046095 CET49871443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.591068029 CET4434987113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.597526073 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.597558975 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.597628117 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.597870111 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.597879887 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.616672039 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.617575884 CET49873443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.617584944 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.618700027 CET49873443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.618705034 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.621309042 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.621368885 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.621613979 CET49872443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.621773958 CET49872443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.621822119 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.621850967 CET49872443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.621870041 CET4434987213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.625121117 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.625150919 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.625211000 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.625377893 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.625396013 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.758039951 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.758522034 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.758596897 CET49873443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.758714914 CET49873443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.758724928 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.758739948 CET49873443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.758744001 CET4434987313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.764481068 CET49877443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.764571905 CET4434987713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:35.764674902 CET49877443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.765048981 CET49877443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:35.765079975 CET4434987713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.091794968 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.092319012 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.092380047 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.093018055 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.093030930 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.230150938 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.230201006 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.230338097 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.230360031 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.230423927 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.230640888 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.230684042 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.230711937 CET49874443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.230726957 CET4434987413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.234559059 CET49878443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.234602928 CET4434987813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.234658957 CET49878443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.234817982 CET49878443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.234831095 CET4434987813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.405164957 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.405251980 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.405313969 CET49866443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.405488014 CET49866443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.405515909 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.405524969 CET49866443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.405529976 CET4434986613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.408514977 CET49879443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.408581972 CET4434987913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.408649921 CET49879443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.408792019 CET49879443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.408824921 CET4434987913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.430948973 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.431397915 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.431427956 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.431845903 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.431854010 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.566181898 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.566198111 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.566250086 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.566271067 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.566606998 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.566696882 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.566797972 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.566819906 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.566833019 CET49876443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.566838026 CET4434987613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.573771000 CET49880443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.573802948 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.573875904 CET49880443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.574290991 CET49880443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.574304104 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.712698936 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.713778973 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.713810921 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.715464115 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.715470076 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.850708008 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.850733995 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.850794077 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.850800991 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.850841045 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.851228952 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.851246119 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.851247072 CET49875443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.851253033 CET4434987513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.864559889 CET49881443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.864620924 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:36.864726067 CET49881443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.865319967 CET49881443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:36.865338087 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.007715940 CET4434987813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.008404970 CET49878443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.008425951 CET4434987813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.009073973 CET49878443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.009078979 CET4434987813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.159935951 CET4434987813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.160098076 CET4434987813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.160151958 CET49878443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.160284042 CET4434987913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.161256075 CET49878443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.161267996 CET4434987813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.163928032 CET49879443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.164020061 CET4434987913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.165169954 CET49879443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.165184975 CET4434987913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.174545050 CET49882443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.174566031 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.174695969 CET49882443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.175712109 CET49882443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.175721884 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.290347099 CET4434987913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.290548086 CET4434987913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.290620089 CET49879443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.290949106 CET49879443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.290982962 CET4434987913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.291460037 CET4434987713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.297243118 CET49877443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.297267914 CET4434987713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.298178911 CET49877443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.298191071 CET4434987713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.301659107 CET49883443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.301707983 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.301832914 CET49883443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.302098036 CET49883443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.302114010 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.315418959 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.316034079 CET49880443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.316071033 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.316937923 CET49880443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.316943884 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.446757078 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.446924925 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.446993113 CET49880443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.447166920 CET49880443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.447184086 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.447201967 CET49880443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.447206974 CET4434988013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.450089931 CET49884443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.450123072 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.450249910 CET49884443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.450423956 CET49884443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.450437069 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.593499899 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.594060898 CET49881443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.594100952 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.594520092 CET49881443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.594527960 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.724972010 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.725035906 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.725110054 CET49881443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.725356102 CET49881443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.725378036 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.725409985 CET49881443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.725416899 CET4434988113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.728646994 CET49885443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.728683949 CET4434988513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.728987932 CET49885443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.729244947 CET49885443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.729262114 CET4434988513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.876086950 CET4434987713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.876188993 CET4434987713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.876270056 CET49877443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.880434990 CET49877443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.880477905 CET4434987713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.884700060 CET49886443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.884748936 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:37.884958982 CET49886443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.885129929 CET49886443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:37.885145903 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.067862034 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.068388939 CET49883443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.068439960 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.068854094 CET49883443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.068861961 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.171552896 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:38.171622992 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:38.171679974 CET49833443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:04:38.187057972 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.187521935 CET49882443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.187542915 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.187951088 CET49882443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.187954903 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.202255964 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.202636003 CET49884443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.202656984 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.202738047 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.202791929 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.202850103 CET49883443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.202992916 CET49884443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.202997923 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.203110933 CET49883443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.203130007 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.203154087 CET49883443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.203161955 CET4434988313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.205961943 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.205995083 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.206208944 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.206329107 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.206346989 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.323199987 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.323527098 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.323601007 CET49882443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.323649883 CET49882443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.323667049 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.323678970 CET49882443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.323684931 CET4434988213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.326741934 CET49888443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.326833010 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.326931000 CET49888443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.327092886 CET49888443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.327130079 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.338920116 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.338990927 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.339143038 CET49884443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.339178085 CET49884443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.339195013 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.339205980 CET49884443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.339210987 CET4434988413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.341922998 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.341955900 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.342078924 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.342255116 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.342269897 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.506700039 CET4434988513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.507642984 CET49885443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.507663965 CET4434988513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.507762909 CET49885443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.507778883 CET4434988513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.644978046 CET4434988513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.645193100 CET4434988513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.645337105 CET49885443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.645337105 CET49885443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.645401955 CET49885443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.645421982 CET4434988513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.648171902 CET49890443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.648246050 CET4434989013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.648415089 CET49890443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.648576975 CET49890443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.648603916 CET4434989013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.651020050 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.651421070 CET49886443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.651443958 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.651879072 CET49886443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.651884079 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.783971071 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.784554005 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.784630060 CET49886443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.784671068 CET49886443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.784671068 CET49886443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.784691095 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.784701109 CET4434988613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.787755966 CET49891443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.787791014 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.788033009 CET49891443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.788094044 CET49891443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.788104057 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.973319054 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.973866940 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.973893881 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:38.974375963 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:38.974380970 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.068842888 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.069955111 CET49888443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.069955111 CET49888443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.070038080 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.070087910 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.111774921 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.111800909 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.111849070 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.111877918 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.112032890 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.112152100 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.112176895 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.112207890 CET49887443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.112214088 CET4434988713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.115051031 CET49892443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.115092993 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.115262985 CET49892443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.115317106 CET49892443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.115323067 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.201764107 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.202296972 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.202424049 CET49888443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.202491045 CET49888443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.202491999 CET49888443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.202529907 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.202553034 CET4434988813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.205246925 CET49893443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.205359936 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.205732107 CET49893443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.205732107 CET49893443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.205813885 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.216065884 CET49833443192.168.2.4142.250.185.100
                                        Oct 31, 2024 21:04:39.216100931 CET44349833142.250.185.100192.168.2.4
                                        Oct 31, 2024 21:04:39.410351992 CET4434989013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.410871983 CET49890443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.410902023 CET4434989013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.411370039 CET49890443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.411384106 CET4434989013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.539200068 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.539726973 CET49891443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.539753914 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.540232897 CET49891443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.540239096 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.541214943 CET4434989013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.541268110 CET4434989013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.541544914 CET49890443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.541546106 CET49890443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.541593075 CET49890443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.541620016 CET4434989013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.544295073 CET49894443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.544316053 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.544446945 CET49894443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.544536114 CET49894443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.544544935 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.669858932 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.670048952 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.670171022 CET49891443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.670234919 CET49891443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.670234919 CET49891443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.670254946 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.670264959 CET4434989113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.673137903 CET49895443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.673233032 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.673439026 CET49895443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.673439026 CET49895443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.673510075 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.803658009 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.804207087 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.804227114 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.804614067 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.804619074 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.950994015 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.951885939 CET49893443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.951885939 CET49893443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:39.951952934 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:39.952001095 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.083100080 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.083184958 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.083301067 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.083442926 CET49893443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.083498955 CET49893443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.083498955 CET49893443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.083550930 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.083575010 CET4434989313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.086518049 CET49896443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.086570024 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.086719990 CET49896443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.086867094 CET49896443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.086880922 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.296961069 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.297465086 CET49894443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.297489882 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.297960997 CET49894443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.297966957 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.405491114 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.405522108 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.405574083 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.405616045 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.405672073 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.405890942 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.405890942 CET49889443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.405905008 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.405914068 CET4434988913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.408750057 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.408806086 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.409199953 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.409199953 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.409240007 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.429239988 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.429474115 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.429569006 CET49894443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.429601908 CET49894443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.429601908 CET49894443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.429625988 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.429636002 CET4434989413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.431864977 CET49898443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.431906939 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.431971073 CET49898443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.432110071 CET49898443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.432122946 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.449942112 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.450341940 CET49895443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.450402021 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.450809002 CET49895443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.450825930 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.586689949 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.586889029 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.586951971 CET49895443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.587023020 CET49895443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.587074041 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.587106943 CET49895443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.587121964 CET4434989513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.589111090 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.589132071 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.589195967 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.589350939 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.589366913 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.609844923 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.610165119 CET49892443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.610177040 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.610598087 CET49892443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.610601902 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.741875887 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.741997957 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.742048025 CET49892443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.742083073 CET49892443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.742103100 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.742116928 CET49892443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.742122889 CET4434989213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.745369911 CET49900443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.745412111 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.745543003 CET49900443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.746069908 CET49900443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.746083021 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.830610037 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.831046104 CET49896443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.831067085 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:40.831610918 CET49896443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:40.831615925 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.117856026 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.118304968 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.118362904 CET49896443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.118397951 CET49896443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.118413925 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.118423939 CET49896443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.118427992 CET4434989613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.122425079 CET49901443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.122462034 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.122543097 CET49901443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.122693062 CET49901443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.122705936 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.165570021 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.166376114 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.166415930 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.167215109 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.167222023 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.181849957 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.182420015 CET49898443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.182430029 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.183022976 CET49898443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.183026075 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.299417019 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.299777985 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.299814939 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.299825907 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.299870014 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.300158024 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.300179005 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.300195932 CET49897443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.300203085 CET4434989713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.303766966 CET49902443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.303802967 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.303960085 CET49902443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.304141998 CET49902443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.304152966 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.582864046 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.583636999 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.583686113 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.584050894 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.584064007 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.731041908 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.731071949 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.731117964 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.731267929 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.731309891 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.731415033 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.731439114 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.731470108 CET49899443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.731477976 CET4434989913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.734772921 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.734818935 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.735002995 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.735102892 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.735119104 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.781977892 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.782040119 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.782182932 CET49898443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.782402992 CET49898443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.782402992 CET49898443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.782421112 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.782429934 CET4434989813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.785202026 CET49904443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.785234928 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:41.785434961 CET49904443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.785780907 CET49904443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:41.785799026 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.523931980 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.524895906 CET49904443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.524895906 CET49904443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.524935007 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.524960995 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.540755033 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.541152954 CET49900443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.541178942 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.541574955 CET49900443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.541579962 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.653939962 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.654006004 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.654167891 CET49904443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.654393911 CET49904443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.654393911 CET49904443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.654432058 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.654459000 CET4434990413.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.658066034 CET49905443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.658117056 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.658314943 CET49905443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.658423901 CET49905443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.658437967 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.675628901 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.675776005 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.675868988 CET49900443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.675964117 CET49900443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.675964117 CET49900443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.675982952 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.675992966 CET4434990013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.678653002 CET49906443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.678709030 CET4434990613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.678828001 CET49906443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.679068089 CET49906443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.679100990 CET4434990613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.855171919 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.855775118 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.855804920 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.856404066 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.856420994 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.912846088 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.913528919 CET49901443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.913542032 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.913887024 CET49901443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.913892031 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.986272097 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.986428976 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.986470938 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.986479998 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.986589909 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.986743927 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.986743927 CET49903443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.986761093 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.986769915 CET4434990313.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.989629030 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.989665985 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:42.989789009 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.990015030 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:42.990025997 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.044826031 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.045020103 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.045171976 CET49901443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.045419931 CET49901443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.045419931 CET49901443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.045433044 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.045443058 CET4434990113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.048454046 CET49908443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.048485041 CET4434990813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.048744917 CET49908443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.048968077 CET49908443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.048976898 CET4434990813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.060880899 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.061300039 CET49902443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.061322927 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.061832905 CET49902443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.061837912 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.195471048 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.195532084 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.195648909 CET49902443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.195895910 CET49902443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.195914030 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.195935965 CET49902443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.195940971 CET4434990213.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.198932886 CET49909443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.198951006 CET4434990913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.199044943 CET49909443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.199279070 CET49909443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.199290037 CET4434990913.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.419158936 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.419702053 CET49905443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.419718027 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.420562983 CET49905443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.420567989 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.548954010 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.549081087 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.549257040 CET49905443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.549289942 CET49905443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.549289942 CET49905443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.549305916 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.549313068 CET4434990513.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.552191019 CET49910443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.552229881 CET4434991013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.552520990 CET49910443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.552520990 CET49910443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.552546978 CET4434991013.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.722940922 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.723355055 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.723371983 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.724004984 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.724009037 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.810734034 CET4434990613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.811484098 CET49906443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.811484098 CET49906443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.811522961 CET4434990613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.811542034 CET4434990613.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.817964077 CET4434990813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.818347931 CET49908443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.818360090 CET4434990813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.819207907 CET49908443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.819214106 CET4434990813.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.852214098 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.852241993 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.852292061 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.852313995 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.852344990 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.852511883 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.852511883 CET49907443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.852526903 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.852535963 CET4434990713.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.855567932 CET49911443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.855602980 CET4434991113.107.246.45192.168.2.4
                                        Oct 31, 2024 21:04:43.855741978 CET49911443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.855895042 CET49911443192.168.2.413.107.246.45
                                        Oct 31, 2024 21:04:43.855907917 CET4434991113.107.246.45192.168.2.4
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 31, 2024 21:03:22.979641914 CET53616141.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:22.990035057 CET53644211.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:24.350259066 CET6299053192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:24.350495100 CET5291653192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:24.418451071 CET53556861.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:26.870546103 CET5304853192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:26.870908976 CET5224353192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:27.093754053 CET53530481.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:27.093952894 CET53522431.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:27.135648966 CET5530353192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:27.136317968 CET5039353192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:31.900703907 CET4979253192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:31.901148081 CET6458453192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:32.191732883 CET6029053192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:32.191989899 CET5286353192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:32.198788881 CET53602901.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:32.199486017 CET53528631.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:37.842513084 CET4961553192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:37.843033075 CET5749153192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:37.847364902 CET5173053192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:37.847827911 CET6179753192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:37.854368925 CET53517301.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:37.855149031 CET53617971.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:39.747000933 CET138138192.168.2.4192.168.2.255
                                        Oct 31, 2024 21:03:40.169430971 CET53514871.1.1.1192.168.2.4
                                        Oct 31, 2024 21:03:40.414892912 CET5272353192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:40.415240049 CET5649353192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:41.563268900 CET6239353192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:41.563690901 CET5658553192.168.2.41.1.1.1
                                        Oct 31, 2024 21:03:41.651751041 CET53644271.1.1.1192.168.2.4
                                        Oct 31, 2024 21:04:00.697681904 CET53589731.1.1.1192.168.2.4
                                        Oct 31, 2024 21:04:22.608431101 CET53600801.1.1.1192.168.2.4
                                        Oct 31, 2024 21:04:23.035017014 CET53572941.1.1.1192.168.2.4
                                        Oct 31, 2024 21:04:33.040132046 CET6511753192.168.2.41.1.1.1
                                        Oct 31, 2024 21:04:33.040425062 CET5766553192.168.2.41.1.1.1
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Oct 31, 2024 21:03:24.350259066 CET192.168.2.41.1.1.10x7020Standard query (0)agcompany.sharepoint.comA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.350495100 CET192.168.2.41.1.1.10x6dcfStandard query (0)agcompany.sharepoint.com65IN (0x0001)false
                                        Oct 31, 2024 21:03:26.870546103 CET192.168.2.41.1.1.10xe7fbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:26.870908976 CET192.168.2.41.1.1.10xa9b3Standard query (0)www.google.com65IN (0x0001)false
                                        Oct 31, 2024 21:03:27.135648966 CET192.168.2.41.1.1.10x7836Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:27.136317968 CET192.168.2.41.1.1.10xcd0aStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                        Oct 31, 2024 21:03:31.900703907 CET192.168.2.41.1.1.10xbf1bStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:31.901148081 CET192.168.2.41.1.1.10xf4acStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                        Oct 31, 2024 21:03:32.191732883 CET192.168.2.41.1.1.10x807Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:32.191989899 CET192.168.2.41.1.1.10x2308Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                        Oct 31, 2024 21:03:37.842513084 CET192.168.2.41.1.1.10x61fdStandard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.843033075 CET192.168.2.41.1.1.10xa782Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                        Oct 31, 2024 21:03:37.847364902 CET192.168.2.41.1.1.10x2bb7Standard query (0)autologon.microsoftazuread-sso.comA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.847827911 CET192.168.2.41.1.1.10x9121Standard query (0)autologon.microsoftazuread-sso.com65IN (0x0001)false
                                        Oct 31, 2024 21:03:40.414892912 CET192.168.2.41.1.1.10x8d4eStandard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:40.415240049 CET192.168.2.41.1.1.10x4f3bStandard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                        Oct 31, 2024 21:03:41.563268900 CET192.168.2.41.1.1.10x8652Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:41.563690901 CET192.168.2.41.1.1.10x7d70Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                        Oct 31, 2024 21:04:33.040132046 CET192.168.2.41.1.1.10x3cf8Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:04:33.040425062 CET192.168.2.41.1.1.10x216aStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Oct 31, 2024 21:03:24.400552988 CET1.1.1.1192.168.2.40x7020No error (0)agcompany.sharepoint.com7402-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.400552988 CET1.1.1.1192.168.2.40x7020No error (0)7402-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com192714-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.400552988 CET1.1.1.1192.168.2.40x7020No error (0)192714-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com192714-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.400552988 CET1.1.1.1192.168.2.40x7020No error (0)192714-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.400552988 CET1.1.1.1192.168.2.40x7020No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.400552988 CET1.1.1.1192.168.2.40x7020No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.408250093 CET1.1.1.1192.168.2.40x6dcfNo error (0)agcompany.sharepoint.com7402-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.408250093 CET1.1.1.1192.168.2.40x6dcfNo error (0)7402-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com192714-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:24.408250093 CET1.1.1.1192.168.2.40x6dcfNo error (0)192714-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com192714-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:27.093754053 CET1.1.1.1192.168.2.40xe7fbNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:27.093952894 CET1.1.1.1192.168.2.40xa9b3No error (0)www.google.com65IN (0x0001)false
                                        Oct 31, 2024 21:03:27.143829107 CET1.1.1.1192.168.2.40x7836No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:27.146015882 CET1.1.1.1192.168.2.40xcd0aNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:29.105904102 CET1.1.1.1192.168.2.40x38d5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:29.105904102 CET1.1.1.1192.168.2.40x38d5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:30.556232929 CET1.1.1.1192.168.2.40x5ddNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:30.556232929 CET1.1.1.1192.168.2.40x5ddNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:31.907826900 CET1.1.1.1192.168.2.40xbf1bNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:31.909131050 CET1.1.1.1192.168.2.40xf4acNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:32.198788881 CET1.1.1.1192.168.2.40x807No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:32.198788881 CET1.1.1.1192.168.2.40x807No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:32.198788881 CET1.1.1.1192.168.2.40x807No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:32.199486017 CET1.1.1.1192.168.2.40x2308No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:32.199486017 CET1.1.1.1192.168.2.40x2308No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.476191044 CET1.1.1.1192.168.2.40x4eb8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.476191044 CET1.1.1.1192.168.2.40x4eb8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.850060940 CET1.1.1.1192.168.2.40x61fdNo error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.850060940 CET1.1.1.1192.168.2.40x61fdNo error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.850060940 CET1.1.1.1192.168.2.40x61fdNo error (0)sni1gl.wpc.upsiloncdn.net152.199.21.175A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.851397038 CET1.1.1.1192.168.2.40xa782No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.851397038 CET1.1.1.1192.168.2.40xa782No error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.854368925 CET1.1.1.1192.168.2.40x2bb7No error (0)autologon.microsoftazuread-sso.com20.190.159.2A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.854368925 CET1.1.1.1192.168.2.40x2bb7No error (0)autologon.microsoftazuread-sso.com20.190.159.68A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.854368925 CET1.1.1.1192.168.2.40x2bb7No error (0)autologon.microsoftazuread-sso.com40.126.31.67A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.854368925 CET1.1.1.1192.168.2.40x2bb7No error (0)autologon.microsoftazuread-sso.com40.126.31.69A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.854368925 CET1.1.1.1192.168.2.40x2bb7No error (0)autologon.microsoftazuread-sso.com20.190.159.23A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.854368925 CET1.1.1.1192.168.2.40x2bb7No error (0)autologon.microsoftazuread-sso.com20.190.159.4A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.854368925 CET1.1.1.1192.168.2.40x2bb7No error (0)autologon.microsoftazuread-sso.com20.190.159.0A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:37.854368925 CET1.1.1.1192.168.2.40x2bb7No error (0)autologon.microsoftazuread-sso.com40.126.31.73A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:40.423198938 CET1.1.1.1192.168.2.40x8d4eNo error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:40.423198938 CET1.1.1.1192.168.2.40x8d4eNo error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:40.423198938 CET1.1.1.1192.168.2.40x8d4eNo error (0)sni1gl.wpc.upsiloncdn.net152.199.21.175A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:03:40.423211098 CET1.1.1.1192.168.2.40x4f3bNo error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:40.423211098 CET1.1.1.1192.168.2.40x4f3bNo error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:41.570581913 CET1.1.1.1192.168.2.40x8652No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:41.570831060 CET1.1.1.1192.168.2.40x7d70No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:51.208605051 CET1.1.1.1192.168.2.40xa263No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:03:51.208605051 CET1.1.1.1192.168.2.40xa263No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:04:15.800709009 CET1.1.1.1192.168.2.40x1a67No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:04:15.800709009 CET1.1.1.1192.168.2.40x1a67No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:04:15.891819954 CET1.1.1.1192.168.2.40xb5a3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:04:15.891819954 CET1.1.1.1192.168.2.40xb5a3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                        Oct 31, 2024 21:04:33.048600912 CET1.1.1.1192.168.2.40x3cf8No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:04:33.048811913 CET1.1.1.1192.168.2.40x216aNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:04:35.951651096 CET1.1.1.1192.168.2.40xfaa1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 31, 2024 21:04:35.951651096 CET1.1.1.1192.168.2.40xfaa1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                        • agcompany.sharepoint.com
                                        • https:
                                          • aadcdn.msauth.net
                                          • aadcdn.msauthimages.net
                                        • fs.microsoft.com
                                        • otelrules.azureedge.net
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.44973513.107.136.104435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:25 UTC682OUTGET /teams/em/HELENA HTTP/1.1
                                        Host: agcompany.sharepoint.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:25 UTC2079INHTTP/1.1 302 Found
                                        Content-Length: 225
                                        Content-Type: text/html; charset=utf-8
                                        Location: https://agcompany.sharepoint.com/teams/em/HELENA/_layouts/15/Authenticate.aspx?Source=%2Fteams%2Fem%2FHELENA
                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                        X-NetworkStatistics: 0,525568,0,78,115219,0,333926,38
                                        X-SharePointHealthScore: 2
                                        X-DataBoundary: NONE
                                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                        SPRequestGuid: 9d655fa1-b00d-6000-cb87-903514049a31
                                        request-id: 9d655fa1-b00d-6000-cb87-903514049a31
                                        MS-CV: oV9lnQ2wAGDLh5A1FASaMQ.0
                                        Alt-Svc: h3=":443";ma=86400
                                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-DFW31r5a&frontEnd=AFD&RemoteIP=173.254.250.0"}]}
                                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                        Strict-Transport-Security: max-age=31536000
                                        X-FRAME-OPTIONS: SAMEORIGIN
                                        Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                        SPRequestDuration: 43
                                        SPIisLatency: 1
                                        X-Powered-By: ASP.NET
                                        MicrosoftSharePointTeamServices: 16.0.0.25409
                                        X-Content-Type-Options: nosniff
                                        X-MS-InvokeApp: 1; RequireReadOnly
                                        X-Cache: CONFIG_NOCACHE
                                        X-MSEdge-Ref: Ref A: D21DC60C100D459DA2539D7246D3941E Ref B: DFW311000110009 Ref C: 2024-10-31T20:03:25Z
                                        Date: Thu, 31 Oct 2024 20:03:25 GMT
                                        Connection: close
                                        2024-10-31 20:03:25 UTC225INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 67 63 6f 6d 70 61 6e 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 74 65 61 6d 73 2f 65 6d 2f 48 45 4c 45 4e 41 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 41 75 74 68 65 6e 74 69 63 61 74 65 2e 61 73 70 78 3f 53 6f 75 72 63 65 3d 25 32 46 74 65 61 6d 73 25 32 46 65 6d 25 32 46 48 45 4c 45 4e 41 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://agcompany.sharepoint.com/teams/em/HELENA/_layouts/15/Authenticate.aspx?Source=%2Fteams%2Fem%2FHELENA">here</a>.</h2></body></html>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.44973613.107.136.104435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:25 UTC742OUTGET /teams/em/HELENA/_layouts/15/Authenticate.aspx?Source=%2Fteams%2Fem%2FHELENA HTTP/1.1
                                        Host: agcompany.sharepoint.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:25 UTC1744INHTTP/1.1 302 Found
                                        Cache-Control: private
                                        Content-Length: 264
                                        Content-Type: text/html; charset=utf-8
                                        Location: /_forms/default.aspx?ReturnUrl=%2fteams%2fem%2fHELENA%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fteams%252Fem%252FHELENA&Source=cookie
                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                        Set-Cookie: RpsContextCookie=U291cmNlPSUyRnRlYW1zJTJGZW0lMkZIRUxFTkE=; expires=Thu, 31-Oct-2024 20:13:25 GMT; path=/; SameSite=None; secure; HttpOnly
                                        X-NetworkStatistics: 0,1051136,31,118,373597,0,1051136,39
                                        X-SharePointHealthScore: 2
                                        X-AspNet-Version: 4.0.30319
                                        X-DataBoundary: NONE
                                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                        SPRequestGuid: 9d655fa1-001d-6000-c246-132817602f68
                                        request-id: 9d655fa1-001d-6000-c246-132817602f68
                                        MS-CV: oV9lnR0AAGDCRhMoF2AvaA.0
                                        Alt-Svc: h3=":443";ma=86400
                                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-DFW31r5a&frontEnd=AFD&RemoteIP=173.254.250.0"}]}
                                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                        Strict-Transport-Security: max-age=31536000
                                        SPRequestDuration: 18
                                        SPIisLatency: 1
                                        X-Powered-By: ASP.NET
                                        MicrosoftSharePointTeamServices: 16.0.0.25409
                                        X-Content-Type-Options: nosniff
                                        X-MS-InvokeApp: 1; RequireReadOnly
                                        X-Cache: CONFIG_NOCACHE
                                        X-MSEdge-Ref: Ref A: D16F11DE36B34FAB8F6A71CA9206A415 Ref B: DFW311000110033 Ref C: 2024-10-31T20:03:25Z
                                        Date: Thu, 31 Oct 2024 20:03:24 GMT
                                        Connection: close
                                        2024-10-31 20:03:25 UTC264INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 5f 66 6f 72 6d 73 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 74 65 61 6d 73 25 32 66 65 6d 25 32 66 48 45 4c 45 4e 41 25 32 66 5f 6c 61 79 6f 75 74 73 25 32 66 31 35 25 32 66 41 75 74 68 65 6e 74 69 63 61 74 65 2e 61 73 70 78 25 33 66 53 6f 75 72 63 65 25 33 64 25 32 35 32 46 74 65 61 6d 73 25 32 35 32 46 65 6d 25 32 35 32 46 48 45 4c 45 4e 41 26 61 6d 70 3b 53 6f 75 72 63 65 3d 63 6f 6f 6b 69 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e
                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/_forms/default.aspx?ReturnUrl=%2fteams%2fem%2fHELENA%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fteams%252Fem%252FHELENA&amp;Source=cookie">here</a>.</h2></body>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.44973913.107.136.104435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:26 UTC876OUTGET /_forms/default.aspx?ReturnUrl=%2fteams%2fem%2fHELENA%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fteams%252Fem%252FHELENA&Source=cookie HTTP/1.1
                                        Host: agcompany.sharepoint.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: RpsContextCookie=U291cmNlPSUyRnRlYW1zJTJGZW0lMkZIRUxFTkE=
                                        2024-10-31 20:03:27 UTC3625INHTTP/1.1 302 Found
                                        Cache-Control: no-cache, no-store
                                        Pragma: no-cache
                                        Content-Length: 880
                                        Content-Type: text/html; charset=utf-8
                                        Expires: -1
                                        Location: https://login.microsoftonline.com:443/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574%2D61876DAA5110841FE5FEEC3AC1B1B19D18C3A7B9B0213492410C47E7FE797B00&redirect%5Furi=https%3A%2F%2Fagcompany%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=9d655fa1%2D205a%2D6000%2Dc246%2D1a7260b497cf
                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                        Set-Cookie: nSGt-D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574=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; expires=Thu, 31-Oct-2024 20:07:26 GMT; path=/; SameSite=None; secure; HttpOnly
                                        Set-Cookie: nSGt-D844CC28ECF4E5D3F1F50DBFD36299F32521806EB1242574=; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; SameSite=None; Partitioned; secure; HttpOnly
                                        Set-Cookie: RpsContextCookie=U291cmNlPSUyRnRlYW1zJTJGZW0lMkZIRUxFTkEmUHJldmlvdXNSZXF1ZXN0Q29ycmVsYXRpb25JZD05ZDY1NWZhMSUyRDIwNWElMkQ2MDAwJTJEYzI0NiUyRDFhNzI2MGI0OTdjZiZSZXR1cm5Vcmw9JTJGdGVhbXMlMkZlbSUyRkhFTEVOQSUyRiU1RmxheW91dHMlMkYxNSUyRkF1dGhlbnRpY2F0ZSUyRWFzcHglM0ZTb3VyY2UlM0QlMjUyRnRlYW1zJTI1MkZlbSUyNTJGSEVMRU5B; expires=Thu, 31-Oct-2024 20:13:26 GMT; path=/; SameSite=None; secure; HttpOnly
                                        Set-Cookie: RpsContextCookie=; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; SameSite=None; Partitioned; secure; HttpOnly
                                        X-NetworkStatistics: 1,525568,0,28,392835,525568,525568,39
                                        X-SharePointHealthScore: 3
                                        X-AspNet-Version: 4.0.30319
                                        X-DataBoundary: NONE
                                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                        SPRequestGuid: 9d655fa1-205a-6000-c246-1a7260b497cf
                                        request-id: 9d655fa1-205a-6000-c246-1a7260b497cf
                                        MS-CV: oV9lnVogAGDCRhpyYLSXzw.0
                                        Alt-Svc: h3=":443";ma=86400
                                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4&destinationEndpoint=Edge-Prod-DFW31r5a&frontEnd=AFD&RemoteIP=173.254.250.0"}]}
                                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                        Strict-Transport-Security: max-age=31536000
                                        SPRequestDuration: 41
                                        SPIisLatency: 0
                                        Include-Referred-Token-Binding-ID: true
                                        X-Powered-By: ASP.NET
                                        MicrosoftSharePointTeamServices: 16.0.0.25409
                                        X-Content-Type-Options: nosniff
                                        X-MS-InvokeApp: 1; RequireReadOnly
                                        X-Cache: CONFIG_NOCACHE
                                        X-MSEdge-Ref: Ref A: D1FAA3AEC0F04BFEA2EDF69490F9ED32 Ref B: DFW311000102039 Ref C: 2024-10-31T20:03:26Z
                                        Date: Thu, 31 Oct 2024 20:03:26 GMT
                                        Connection: close
                                        2024-10-31 20:03:27 UTC545INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 3a 34 34 33 2f 33 65 32 30 65 63 62 32 2d 39 63 62 30 2d 34 64 66 31 2d 61 64 37 62 2d 39 31 34 65 33 31 64 63 64 64 61 34 2f 6f 61 75 74 68 32 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 25 35 46 69 64 3d 30 30 30 30 30 30 30 33 25 32 44 30 30 30 30 25 32 44 30 66 66 31 25 32 44 63 65 30 30 25 32 44 30 30 30 30 30 30 30 30 30 30 30 30 26 61 6d 70 3b 72 65 73 70 6f 6e 73 65 25 35 46 6d 6f 64 65 3d 66 6f 72
                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://login.microsoftonline.com:443/3e20ecb2-9cb0-4df1-ad7b-914e31dcdda4/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&amp;response%5Fmode=for
                                        2024-10-31 20:03:27 UTC335INData Raw: 25 32 45 73 68 61 72 65 70 6f 69 6e 74 25 32 45 63 6f 6d 25 32 46 25 35 46 66 6f 72 6d 73 25 32 46 64 65 66 61 75 6c 74 25 32 45 61 73 70 78 26 61 6d 70 3b 73 74 61 74 65 3d 4f 44 30 77 26 61 6d 70 3b 63 6c 61 69 6d 73 3d 25 37 42 25 32 32 69 64 25 35 46 74 6f 6b 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 78 6d 73 25 35 46 63 63 25 32 32 25 33 41 25 37 42 25 32 32 76 61 6c 75 65 73 25 32 32 25 33 41 25 35 42 25 32 32 43 50 31 25 32 32 25 35 44 25 37 44 25 37 44 25 37 44 26 61 6d 70 3b 77 73 75 63 78 74 3d 31 26 61 6d 70 3b 63 6f 62 72 61 6e 64 69 64 3d 31 31 62 64 38 30 38 33 25 32 44 38 37 65 30 25 32 44 34 31 62 35 25 32 44 62 62 37 38 25 32 44 30 62 63 34 33 63 38 61 38 65 38 61 26 61 6d 70 3b 63 6c 69 65 6e 74 25 32 44 72 65 71 75 65 73 74 25 32 44 69
                                        Data Ascii: %2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&amp;state=OD0w&amp;claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&amp;wsucxt=1&amp;cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&amp;client%2Drequest%2Di


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449742184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-10-31 20:03:28 UTC467INHTTP/1.1 200 OK
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF70)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-neu-z1
                                        Cache-Control: public, max-age=160934
                                        Date: Thu, 31 Oct 2024 20:03:28 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.44974313.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:29 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://login.microsoftonline.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:30 UTC791INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:29 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 49911
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 02 Oct 2024 20:05:23 GMT
                                        ETag: 0x8DCE31D8CF87EF9
                                        x-ms-request-id: 58e2db8b-901e-0046-32a9-27f7d1000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200329Z-15b8d89586f6nn8zqg1h5suba8000000054000000000nr9f
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:30 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                        Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                        2024-10-31 20:03:30 UTC16384INData Raw: 02 a2 23 27 68 d7 13 77 83 5b ce 75 c8 5d 1e 38 7e d8 ef 65 93 b7 51 ba 99 a3 99 6e c4 c1 49 25 dd 80 44 6f 6d d6 5b f8 24 0d de 5f 42 cf db 25 c7 07 20 5b 70 93 25 fa 4a f2 b1 09 72 79 ab 24 b3 29 e5 95 16 1b 3c 9b e3 f6 1e bc 63 2b a7 73 9c 09 3c 7b 87 34 0e 7c c0 b3 7e cf c4 83 50 e7 60 ac d8 21 42 fd 4d eb 90 1b 4e 38 90 99 77 8e e0 d0 a6 2f bd 49 a2 b4 57 da 5c 87 87 25 cd 61 58 8e c4 2d 4e ad 5b 1a 28 47 10 3f 31 5a 3e 44 bc 65 2b c5 c3 87 fc 45 47 b6 f1 b7 8f bd 8f 7b 1f 77 8d bc 52 c5 f3 16 77 73 08 e5 a7 d2 38 b4 8d 58 7b 03 2e 80 2a 7d 95 75 9f bd f0 3c 9d e0 69 54 92 0e 40 a4 ab 30 9c 54 f3 53 f3 32 8c 02 fa 7d e9 16 60 90 4a da 17 b0 b9 c2 43 2e b7 f6 3f 0c ce 10 8a e3 b7 49 a4 a8 49 28 d5 0d 41 59 e3 36 4b e1 be dd c8 64 fa 76 93 fc 38 74 6a
                                        Data Ascii: #'hw[u]8~eQnI%Dom[$_B% [p%Jry$)<c+s<{4|~P`!BMN8w/IW\%aX-N[(G?1Z>De+EG{wRws8X{.*}u<iT@0TS2}`JC.?II(AY6Kdv8tj
                                        2024-10-31 20:03:30 UTC16384INData Raw: 7c 5f 33 90 18 0e f6 15 fb 9f fd c2 2d 7c f6 09 99 56 e0 1b df 55 00 e9 61 19 a9 ae 08 b4 08 de 5e 5e 8b 45 87 04 e9 6b b8 4e 14 17 ac 44 38 17 c4 11 e4 15 f5 05 82 e4 5a e1 00 e1 b1 7a c3 5a 2a cb eb 40 53 54 ab c1 7c ad ba a5 5c a6 6e 38 df 2e 84 c6 0f 51 3b 3d 74 de 84 36 7f d1 36 c8 68 2e a7 19 09 6f b4 0d 8a 69 11 fc 25 99 f6 55 32 25 02 a3 cd f2 e5 b9 1f 5a 92 03 c5 6a 6e d0 c6 ff b1 0d 05 a2 16 7e 06 11 d8 2f e6 d8 0b d6 12 91 54 cd 2a 90 95 47 9c 89 ce 07 af 7b 17 a7 3f 3f c1 8f fe 53 46 e8 38 88 e1 92 f5 d4 34 4b ca ff d8 a1 26 dd bc d2 22 ad b5 44 6f f6 c3 ab 20 de c6 32 0d 70 78 26 6a f3 08 a8 73 81 d6 01 20 73 48 80 a3 ea 25 4e 2a 1f eb b1 f6 d7 5d 21 e3 43 50 cc 65 af 1d a9 f7 78 ab d5 9d ad 16 9b 6a 23 b0 19 6a 77 87 19 d4 e8 5c 71 be bd e2
                                        Data Ascii: |_3-|VUa^^EkND8ZzZ*@ST|\n8.Q;=t66h.oi%U2%Zjn~/T*G{??SF84K&"Do 2px&js sH%N*]!CPexj#jw\q
                                        2024-10-31 20:03:30 UTC1550INData Raw: f4 dd 37 c9 ee f7 8f f6 e2 dd 6f 66 df 7e bf fb 7d f2 f5 de 6e fc a7 bd af f7 bf 9d 3d fa d3 77 5f ff c9 21 56 2a a5 73 b5 26 36 2a 27 82 5f 12 0b 55 10 07 45 ac c1 2c da 23 56 89 cf dd 43 f9 73 20 7f 9e 75 9c 76 3f 1a ef 92 4a 90 bf 91 22 52 db 77 24 13 55 ce a9 1a 01 89 98 e7 e9 12 09 35 70 a9 69 d1 8b 04 3e 39 b8 03 34 3d 1a 1b f6 0d 11 dc b4 09 a7 5a e3 8c 8b a0 d8 8e 04 67 bc 91 4c 62 e2 2d 07 7e 93 24 60 c7 c4 68 e0 da 03 1d 6c 3c 21 5c 7a 3a 4f b3 ab 34 19 29 dd 15 7b 6b c9 37 46 ce 38 f3 54 8a b9 ab e3 f2 64 a2 b4 95 f8 ed 6f a1 2d 95 5b 98 f6 b3 12 95 75 5d 1b eb 28 7f d3 8a 79 02 81 cc da 41 13 ca b3 45 0d 0a 89 e2 cd 78 84 e3 f1 cc c7 60 84 29 31 ff 70 62 90 50 0e 31 a6 45 b5 e7 53 db ac f1 3b a1 c9 6b 77 f7 30 e5 18 a3 e1 de ba 4a ef 2b 37 c0
                                        Data Ascii: 7of~}n=w_!V*s&6*'_UE,#VCs uv?J"Rw$U5pi>94=ZgLb-~$`hl<!\z:O4){k7F8Tdo-[u](yAEx`)1pbP1ES;kw0J+7


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.449744184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-10-31 20:03:30 UTC515INHTTP/1.1 200 OK
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF06)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-weu-z1
                                        Cache-Control: public, max-age=160989
                                        Date: Thu, 31 Oct 2024 20:03:30 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-10-31 20:03:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.44975013.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:31 UTC408OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:31 UTC797INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:31 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 49911
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 02 Oct 2024 20:05:23 GMT
                                        ETag: 0x8DCE31D8CF87EF9
                                        x-ms-request-id: ee727939-c01e-0053-359d-2a97dd000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200331Z-159b85dff8f7lrfphC1DFWfw0800000001x000000000az19
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:31 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                        Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                        2024-10-31 20:03:31 UTC16384INData Raw: bb 0c 77 90 36 70 02 a2 23 27 68 d7 13 77 83 5b ce 75 c8 5d 1e 38 7e d8 ef 65 93 b7 51 ba 99 a3 99 6e c4 c1 49 25 dd 80 44 6f 6d d6 5b f8 24 0d de 5f 42 cf db 25 c7 07 20 5b 70 93 25 fa 4a f2 b1 09 72 79 ab 24 b3 29 e5 95 16 1b 3c 9b e3 f6 1e bc 63 2b a7 73 9c 09 3c 7b 87 34 0e 7c c0 b3 7e cf c4 83 50 e7 60 ac d8 21 42 fd 4d eb 90 1b 4e 38 90 99 77 8e e0 d0 a6 2f bd 49 a2 b4 57 da 5c 87 87 25 cd 61 58 8e c4 2d 4e ad 5b 1a 28 47 10 3f 31 5a 3e 44 bc 65 2b c5 c3 87 fc 45 47 b6 f1 b7 8f bd 8f 7b 1f 77 8d bc 52 c5 f3 16 77 73 08 e5 a7 d2 38 b4 8d 58 7b 03 2e 80 2a 7d 95 75 9f bd f0 3c 9d e0 69 54 92 0e 40 a4 ab 30 9c 54 f3 53 f3 32 8c 02 fa 7d e9 16 60 90 4a da 17 b0 b9 c2 43 2e b7 f6 3f 0c ce 10 8a e3 b7 49 a4 a8 49 28 d5 0d 41 59 e3 36 4b e1 be dd c8 64 fa
                                        Data Ascii: w6p#'hw[u]8~eQnI%Dom[$_B% [p%Jry$)<c+s<{4|~P`!BMN8w/IW\%aX-N[(G?1Z>De+EG{wRws8X{.*}u<iT@0TS2}`JC.?II(AY6Kd
                                        2024-10-31 20:03:31 UTC16384INData Raw: 6c 5a 04 6d 94 02 7c 5f 33 90 18 0e f6 15 fb 9f fd c2 2d 7c f6 09 99 56 e0 1b df 55 00 e9 61 19 a9 ae 08 b4 08 de 5e 5e 8b 45 87 04 e9 6b b8 4e 14 17 ac 44 38 17 c4 11 e4 15 f5 05 82 e4 5a e1 00 e1 b1 7a c3 5a 2a cb eb 40 53 54 ab c1 7c ad ba a5 5c a6 6e 38 df 2e 84 c6 0f 51 3b 3d 74 de 84 36 7f d1 36 c8 68 2e a7 19 09 6f b4 0d 8a 69 11 fc 25 99 f6 55 32 25 02 a3 cd f2 e5 b9 1f 5a 92 03 c5 6a 6e d0 c6 ff b1 0d 05 a2 16 7e 06 11 d8 2f e6 d8 0b d6 12 91 54 cd 2a 90 95 47 9c 89 ce 07 af 7b 17 a7 3f 3f c1 8f fe 53 46 e8 38 88 e1 92 f5 d4 34 4b ca ff d8 a1 26 dd bc d2 22 ad b5 44 6f f6 c3 ab 20 de c6 32 0d 70 78 26 6a f3 08 a8 73 81 d6 01 20 73 48 80 a3 ea 25 4e 2a 1f eb b1 f6 d7 5d 21 e3 43 50 cc 65 af 1d a9 f7 78 ab d5 9d ad 16 9b 6a 23 b0 19 6a 77 87 19 d4
                                        Data Ascii: lZm|_3-|VUa^^EkND8ZzZ*@ST|\n8.Q;=t66h.oi%U2%Zjn~/T*G{??SF84K&"Do 2px&js sH%N*]!CPexj#jw
                                        2024-10-31 20:03:31 UTC1556INData Raw: c8 f9 f6 eb 34 7d f4 dd 37 c9 ee f7 8f f6 e2 dd 6f 66 df 7e bf fb 7d f2 f5 de 6e fc a7 bd af f7 bf 9d 3d fa d3 77 5f ff c9 21 56 2a a5 73 b5 26 36 2a 27 82 5f 12 0b 55 10 07 45 ac c1 2c da 23 56 89 cf dd 43 f9 73 20 7f 9e 75 9c 76 3f 1a ef 92 4a 90 bf 91 22 52 db 77 24 13 55 ce a9 1a 01 89 98 e7 e9 12 09 35 70 a9 69 d1 8b 04 3e 39 b8 03 34 3d 1a 1b f6 0d 11 dc b4 09 a7 5a e3 8c 8b a0 d8 8e 04 67 bc 91 4c 62 e2 2d 07 7e 93 24 60 c7 c4 68 e0 da 03 1d 6c 3c 21 5c 7a 3a 4f b3 ab 34 19 29 dd 15 7b 6b c9 37 46 ce 38 f3 54 8a b9 ab e3 f2 64 a2 b4 95 f8 ed 6f a1 2d 95 5b 98 f6 b3 12 95 75 5d 1b eb 28 7f d3 8a 79 02 81 cc da 41 13 ca b3 45 0d 0a 89 e2 cd 78 84 e3 f1 cc c7 60 84 29 31 ff 70 62 90 50 0e 31 a6 45 b5 e7 53 db ac f1 3b a1 c9 6b 77 f7 30 e5 18 a3 e1 de
                                        Data Ascii: 4}7of~}n=w_!V*s&6*'_UE,#VCs uv?J"Rw$U5pi>94=ZgLb-~$`hl<!\z:O4){k7F8Tdo-[u](yAEx`)1pbP1ES;kw0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.44975213.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:32 UTC658OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://login.microsoftonline.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:33 UTC781INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:32 GMT
                                        Content-Type: text/css
                                        Content-Length: 20400
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 25 Sep 2024 21:42:27 GMT
                                        ETag: 0x8DCDDAAF34D1A25
                                        x-ms-request-id: 8cdcf004-501e-004a-146a-2a5f74000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200332Z-17c5cb586f62tvgppdugz3gsrn000000010g000000000uhh
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:33 UTC15603INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                        Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                        2024-10-31 20:03:33 UTC4797INData Raw: 8b ca ba c2 a2 2a 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66 bb 7d ce d8 eb 5e a9 2b 2e 5f 31 9e 3c 14 8e
                                        Data Ascii: *,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f}^+._1<


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.44975313.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:33 UTC635OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_QLF_8apNRJD3OCol8jwtxw2.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://login.microsoftonline.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:33 UTC798INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:33 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 122269
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 02 Oct 2024 20:05:25 GMT
                                        ETag: 0x8DCE31D8E25C262
                                        x-ms-request-id: 3a922b18-401e-0037-27e2-2a11fa000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200333Z-159b85dff8fj5jwshC1DFW3rgc00000001s000000000h957
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:33 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e cb af d8 4a ab b3 2e 27 a9 ca 76 12 67 62 a7 ba 77 53 99 1c 59 a2 1d 75 64 c9 2b c9 79 8c e3 fd ec 3f 00 24 25 ca 96 53 55 bd 7b ee 3d f7 dc 79 a4 2c 12 7c 81 20 08 80 20 f8 e1 e7 9d ff ab f4 73 69 ff fb ff 53 1a 8e 7a d7 a3 d2 e0 b4 34 fa 7c 76 7d 5c ba 82 af ff 28 5d 0e 46 67 fd 93 ef af 07 1b c5 ff 8f 1e bc b8 34 f1 7c 56 82 7f c7 76 cc dc 52 18 94 c2 a8 e4 05 4e 18 cd c3 c8 4e 58 5c 9a c1 df c8 b3 fd d2 24 0a 67 a5 e4 81 95 e6 51 f8 27 73 92 b8 e4 7b 71 02 85 c6 cc 0f 9f 4b 65 a8 2e 72 4b 57 76 94 bc 96 ce ae 2a 55 a8 9f 41 6d de d4 0b a0 b4 13 ce 5f e1 f7 43 52 0a c2 c4 73 58 c9 0e 5c aa cd 87 8f 20 66 a5 45 e0 b2 a8 f4 fc e0 39 0f a5 0b cf 89 c2 38 9c 24 a5 88 39
                                        Data Ascii: {w88fn(.J.'vgbwSYud+y?$%SU{=y,| siSz4|v}\(]Fg4|VvRNNX\$gQ's{qKe.rKWv*UAm_CRsX\ fE98$9
                                        2024-10-31 20:03:33 UTC16384INData Raw: 24 68 ef a1 48 69 00 4b 69 b0 f5 a5 f6 21 6b b3 cb 4a f1 ed d6 0e 54 22 01 7b 7c 8b b0 36 c4 03 58 73 20 ac a4 4a b5 ad d4 6e ed d4 74 bb ca d0 d3 02 23 db 7c a7 2a 08 1a 89 14 bc b3 b2 96 07 5a 02 70 e0 27 3c bc 28 57 84 d4 5d 5e 06 3c 94 80 66 fb cf f6 6b ac ad 2a d0 20 ee 06 30 de c1 1c 3b 14 03 5e 6c e2 32 4e e4 8d f3 fd 57 ea cf 20 ca 99 40 0b 28 00 e9 a7 cc cf bf 13 ee c2 50 56 0b cd 19 7b 2c 73 e5 15 27 0c 2d 64 b3 39 5e c9 e1 ee 25 56 d1 9e 03 3c 05 00 07 d9 60 58 56 61 e5 1b 26 a7 c3 cc be e1 49 f7 eb f7 a6 4d 47 13 80 81 26 00 a1 f2 83 f4 2d 6e 79 67 33 16 af 95 43 fd 1d 3d 50 40 61 3a b6 a3 c7 2c 1e c3 a1 b7 e6 57 f7 11 bd bd c8 53 11 af 99 ac e7 fe 8e 5e 5f 4a ee 46 7d 96 8d 62 13 fa 31 d3 dd 9c 4b bc c7 0e 7b 48 d5 05 a8 2c 25 d1 15 ba 85 35
                                        Data Ascii: $hHiKi!kJT"{|6Xs Jnt#|*Zp'<(W]^<fk* 0;^l2NW @(PV{,s'-d9^%V<`XVa&IMG&-nyg3C=P@a:,WS^_JF}b1K{H,%5
                                        2024-10-31 20:03:33 UTC16384INData Raw: 1c 64 ef d3 0c 3d ad dd f2 d7 de 0d 2c dc 7e cf 3d 81 cf 09 ba a1 13 41 89 a7 53 fa e6 c2 22 48 b1 7b a6 17 12 43 33 0a 6a b1 88 dd 7d 2e 8c ee da 00 eb 9b dc b9 6f 20 21 6c b5 1e d1 f2 31 1d df 45 54 ea 80 4b bd 03 d4 1b c0 52 72 d0 1b b9 3b 38 32 b6 1e 3b 8c ef 61 09 22 bc 51 c5 a6 7e 64 ee d1 23 d0 b1 b7 9d 04 ee b2 3a 1a e4 03 de 46 ab 50 a6 0a 90 a0 ea 0e c3 e4 d6 42 5a b3 5c 50 07 20 98 7b 5a da ce 4a be d2 8c 31 73 ca c7 a0 14 69 7b 61 80 85 06 00 7b 33 69 64 5d 89 c5 2d 7d 4d 3d 25 68 33 fa 08 f4 ff f0 4b f8 98 59 33 d9 be 88 a6 de 05 ac 1a 4e 4e 34 88 13 b4 2e ef 42 ae 8c a6 7e 4f 6c 9c c4 08 a1 7e 23 d2 8a b8 e9 7d f2 66 70 9e 44 ec cf e0 ca 99 4e bf 78 1f 8e 77 0f 0e df 90 79 15 f7 73 75 86 15 a0 a2 1e 3a bd 54 75 6f 4e 55 79 62 13 2d 24 fb 29
                                        Data Ascii: d=,~=AS"H{C3j}.o !l1ETKRr;82;a"Q~d#:FPBZ\P {ZJ1si{a{3id]-}M=%h3KY3NN4.B~Ol~#}fpDNxwysu:TuoNUyb-$)
                                        2024-10-31 20:03:33 UTC16384INData Raw: 64 dc 82 41 87 3c ff d4 42 ef 2d 89 e3 f7 80 26 48 13 82 38 19 9a 47 0b 33 a8 38 69 54 06 c5 32 1a cb f9 9a 09 c8 b2 ed c4 ab b6 1e 18 c3 ab c9 17 91 ab 4a 6a 62 c6 ed 43 cd 2a e1 9b cc a6 60 4a e5 c2 25 57 35 f3 94 a8 22 52 8c fa a3 56 7f 2d 46 e4 21 09 3d b5 9b d8 2b c0 0d 38 a8 41 e4 02 e5 0f fd 92 2f 31 a3 b2 1d 2d 07 e1 72 ec fc 10 a4 40 ad bd 46 3f 2f 39 b9 5e 64 1f 5f e3 28 23 46 f1 59 84 9c f6 6b bf f2 0e c7 cb a9 d2 53 36 4e 1c 92 8a a7 e8 f9 4c 01 0c 3c d9 74 05 93 50 4f 51 03 e6 2c ef 8f ae 91 3b 9e 24 6f c2 f1 f0 51 e4 9e d2 dd 3d 0b 03 52 22 cb f3 61 54 96 45 7b 32 e3 0d 8a 4d d8 d6 38 91 be 97 d1 cf 92 a2 91 bf b3 9f 70 33 e1 11 f8 32 8e 73 ad a1 f8 2b 6c f3 0c 6d 2b c4 d7 49 01 0e fd 9e 8c 31 d4 54 7c 17 97 75 e7 68 08 6e ea 8e db 56 32 b9
                                        Data Ascii: dA<B-&H8G38iT2JjbC*`J%W5"RV-F!=+8A/1-r@F?/9^d_(#FYkS6NL<tPOQ,;$oQ=R"aTE{2M8p32s+lm+I1T|uhnV2
                                        2024-10-31 20:03:33 UTC16384INData Raw: 12 cd fe 0c 07 8b 76 ee cd 10 74 06 af 55 36 cf 36 43 c9 70 3c 69 9f 3e 15 f1 f4 36 21 a2 6a 0a d0 8e 6e bf 85 9d 70 41 1b ab e6 06 cb 6b e6 30 72 6c ac bb f6 06 88 8d 47 15 c0 d1 07 5d ae c1 95 4f 34 31 08 0c 54 7d c1 3f b5 43 79 b7 23 f9 57 f9 06 c3 f8 5c 33 f6 16 34 ba 63 a7 44 f8 b8 0c f3 75 60 41 d3 d6 e1 a6 c6 80 e2 f0 aa d7 7b 7c 16 6d 29 23 98 9e 95 eb 3e c3 85 5c cb 21 5c 58 1e 22 51 4d aa a9 e2 d4 3a 0d c1 2d d3 51 97 42 b7 24 5a c4 61 fb 09 b1 0f ae 89 b4 a8 d0 ad e4 80 e4 a7 2c 24 2b ac 1c 06 a6 87 09 16 93 55 03 bc 81 9f 96 7a 6b 45 d6 85 e5 9b 45 ad 4d 52 40 7e a6 cf b3 51 11 e7 37 9c 6f 83 47 a1 ff 4c fb a1 c1 2f 1e 99 90 e8 80 af e8 83 64 b8 d2 9c 3e 82 46 8d 7f ce 2f 23 a7 26 0d 25 12 42 4f 63 6c 6b 86 a5 d9 8e ca aa 2b 18 21 eb 2f 9d 8e
                                        Data Ascii: vtU66Cp<i>6!jnpAk0rlG]O41T}?Cy#W\34cDu`A{|m)#>\!\X"QM:-QB$Za,$+UzkEEMR@~Q7oGL/d>F/#&%BOclk+!/
                                        2024-10-31 20:03:33 UTC16384INData Raw: 79 33 16 51 ea 06 3e 34 94 2c 0f ed c0 03 6b 92 d2 e5 61 98 b1 2c 72 e3 08 9a 5c bc 9f ce d2 dc b3 59 2c 82 38 f3 65 96 e4 99 cc 58 ec 7b 76 2c 83 8c e5 5e ee c9 bd 74 63 96 89 8b c8 cd 23 d8 c7 81 cf 81 0b 41 12 26 7e e4 86 71 e8 30 80 51 cb ff 9d 3b 4b 59 14 b8 7e 16 47 5e 2c 6d 29 92 84 45 b9 cc 04 8b e2 1c 26 16 cf ef 66 39 af 76 53 73 d0 94 01 e9 60 a3 03 df c0 a9 12 d8 d1 92 f1 44 e0 0d 04 2c 66 72 3f 68 ee a5 c0 32 01 d2 cc 3d 1e c8 04 73 e8 38 b9 2d b3 c0 15 79 ec e5 a1 b7 1f dc ab 39 7e ea 27 d2 f5 9d 84 bb 8c c5 d2 73 7c 69 db 3c c9 02 27 10 b1 8d 79 dd 0f 39 f9 a9 93 80 dd 04 be 2f f2 24 8a 83 20 c1 84 65 49 14 26 49 92 07 1c 5c 62 2f dd d4 12 2a b5 41 42 b9 e3 0a 50 6c ee 25 b6 9f b8 81 87 e1 04 89 c8 03 9b 65 77 f3 3e ad 75 96 c6 0e 67 91 cb
                                        Data Ascii: y3Q>4,ka,r\Y,8eX{v,^tc#A&~q0Q;KY~G^,m)E&f9vSs`D,fr?h2=s8-y9~'s|i<'y9/$ eI&I\b/*ABPl%ew>ug
                                        2024-10-31 20:03:34 UTC16384INData Raw: 16 d6 59 da 3b ed f5 17 f9 94 65 bf c5 a6 df a6 08 d3 fd 03 0b 2d 3d ba b5 db 1f 36 af c4 d3 65 a9 c6 3e ed 2e cb 7a 89 2d 36 03 95 22 54 30 68 ff 44 56 bc d3 e0 a6 42 7b 65 bf 75 c8 d2 df 2e aa 42 1f 2e 50 e2 bd 78 a2 5f ab 2d e9 fa 8e 8a 83 c9 64 72 40 04 1f 8d c6 ad f7 e3 17 b0 1c 28 ca e3 f9 4f 4f 1e f4 11 5b 3d 7b f3 97 9d 6b 4d d6 30 ba fb 79 23 cd 55 fa f4 66 67 9e ea 97 1b bd 16 53 72 d8 33 1d 63 d0 aa d7 fe b0 a9 bf 3a d3 e6 0f 8c 76 d1 97 eb 6a 4c ef 2e 1c 9f 28 bc 69 dd ca f9 59 b9 30 3c 73 cd c1 b0 fe f9 cb f1 76 7c 3e 8f ce 97 e9 47 d1 b6 fa b7 4b 42 db 64 97 7f fb 09 aa d3 29 75 d5 86 56 af 0c 5f 7e de bf 47 47 e5 ef 7d de 04 08 b4 5d b2 f5 cb 7f 34 13 b4 2c b8 59 25 f9 86 f1 37 5a 19 57 92 ac bd 97 b0 94 f9 9d 22 bf 9a 7a f3 69 33 e6 a4 fa
                                        Data Ascii: Y;e-=6e>.z-6"T0hDVB{eu.B.Px_-dr@(OO[={kM0y#UfgSr3c:vjL.(iY0<sv|>GKBd)uV_~GG}]4,Y%7ZW"zi3
                                        2024-10-31 20:03:34 UTC8379INData Raw: 2c a8 af f1 0d fc f5 d8 52 bc bd 82 fd 1e 27 73 02 ea 57 ee e1 49 b0 58 26 c6 8f 69 c9 b3 8f b0 52 08 2f d0 6e fc c0 f8 0d 5f 1c 61 34 30 71 17 4d da 45 5e b0 83 2b e3 1f 53 66 6c 63 a3 7d 0b 9b d7 e7 30 72 8d df f9 c3 1f 69 72 1a 50 0c 7c 8c a8 64 fc c4 9f 9e 7d f4 17 ff 4e 5c e3 ef 38 c8 a3 e4 8b f1 4f 36 5a 80 9c 93 bf 07 69 fc 0b 5e f8 25 4c 32 fe 8d e5 df 51 0c d8 73 14 82 4e e0 24 22 05 ab 41 a9 f2 8a 27 ea 5a 18 81 f2 10 0a be 0a 79 88 75 50 a9 e0 79 c4 1e b3 a9 a2 cb 8a 7f 69 f8 f8 18 57 ed 1d a8 39 78 1b 93 21 bc 78 49 68 0a a7 23 24 be b9 11 d2 e9 ce 0e 93 be 5e f8 6e 98 9a d2 8d 88 a6 80 03 7a 82 c2 24 ba 31 62 ca 41 80 0b 07 53 c2 90 54 86 23 9e fd e8 27 2f 97 36 3e 71 e5 93 30 bc 9c 53 7c 32 17 4f 5e 10 87 da 30 1e 7c b6 14 cf 4e 05 0a 73 4c
                                        Data Ascii: ,R'sWIX&iR/n_a40qME^+Sflc}0rirP|d}N\8O6Zi^%L2QsN$"A'ZyuPyiW9x!xIh#$^nz$1bAST#'/6>q0S|2O^0|NsL


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.44975413.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:33 UTC654OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://login.microsoftonline.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:33 UTC791INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:33 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 16326
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                                        ETag: 0x8DCC6D537C7BF24
                                        x-ms-request-id: 7a598915-301e-004c-66c7-266ccb000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200333Z-16849878b78qg9mlz11wgn0wcc00000009n0000000009b4n
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:33 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                        Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                        2024-10-31 20:03:33 UTC733INData Raw: c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21 1c b1 69 b0 ed 3a
                                        Data Ascii: ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!i:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.44975713.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:34 UTC429OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:34 UTC797INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:34 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 16326
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                                        ETag: 0x8DCC6D537C7BF24
                                        x-ms-request-id: c6cc062a-701e-004d-766a-2a3317000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200334Z-17c5cb586f64sw5wh0dfzbdtvw000000023g00000000g0ab
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:34 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                        Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                        2024-10-31 20:03:34 UTC739INData Raw: 30 e4 dc 87 8c f2 c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21
                                        Data Ascii: 0ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.44975913.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:35 UTC649OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:35 UTC744INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:35 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 17174
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                        ETag: 0x8D8731230C851A6
                                        x-ms-request-id: 523d76b6-d01e-001a-0455-27a289000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200335Z-16849878b78nzcqcd7bed2fb6n00000002eg00000000cy3s
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:35 UTC15640INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                        2024-10-31 20:03:35 UTC1534INData Raw: 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22
                                        Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.44975813.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:35 UTC618OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:35 UTC813INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:35 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 116365
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                        ETag: 0x8DCBD5317046A2F
                                        x-ms-request-id: 8a5e9e97-e01e-0060-5a8f-2a8064000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200335Z-15b8d89586ffsjj9qb0gmb1stn0000000e3000000000puvu
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:35 UTC15571INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                        Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                        2024-10-31 20:03:35 UTC16384INData Raw: c6 f1 60 48 76 39 a2 ca 7d 0a c4 6c 46 7b 28 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46
                                        Data Ascii: `Hv9}lF{(rH)Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUF
                                        2024-10-31 20:03:36 UTC16384INData Raw: d6 d6 bf a7 c9 82 82 ed 58 a9 a7 1e 3e d1 2c 29 8c 92 ca 92 96 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39
                                        Data Ascii: X>,)i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9
                                        2024-10-31 20:03:36 UTC16384INData Raw: a4 ca a6 93 a3 67 05 69 b4 c6 7e c4 d9 e3 39 43 68 1e b4 61 d1 c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37
                                        Data Ascii: gi~9Chajuh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7
                                        2024-10-31 20:03:36 UTC16384INData Raw: 41 1f ce 63 f8 7c 38 cb 6e 62 8c 3e 56 eb 18 50 d0 d5 39 aa fa b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6
                                        Data Ascii: Ac|8nb>VP9^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{
                                        2024-10-31 20:03:36 UTC16384INData Raw: 6f 8f 8c 3d a0 b1 ba b9 56 ed db 8d 94 af 1a 74 72 fb 31 53 f0 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07
                                        Data Ascii: o=Vtr1SojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$s
                                        2024-10-31 20:03:36 UTC16384INData Raw: 28 6a 74 56 53 66 c5 fe cf 72 5c d8 9f 15 29 63 4d 91 32 d6 52 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79 b1 33 af ad 20 dc
                                        Data Ascii: (jtVSfr\)cM2R6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy3
                                        2024-10-31 20:03:36 UTC2490INData Raw: 76 68 98 bc a0 3f 40 4a 03 1c b3 42 1d 27 14 de 2c 30 3f 34 26 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03 cf f7 82 63 43 7f
                                        Data Ascii: vh?@JB',0?4&x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVtcC


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.44976113.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:36 UTC410OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_QLF_8apNRJD3OCol8jwtxw2.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:36 UTC798INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:36 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 122269
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 02 Oct 2024 20:05:25 GMT
                                        ETag: 0x8DCE31D8E25C262
                                        x-ms-request-id: 6a23ea6e-001e-0078-7a63-2b5f03000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200336Z-17c5cb586f6jwd8h9y40tqxu5w000000011g00000000hw18
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:36 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e cb af d8 4a ab b3 2e 27 a9 ca 76 12 67 62 a7 ba 77 53 99 1c 59 a2 1d 75 64 c9 2b c9 79 8c e3 fd ec 3f 00 24 25 ca 96 53 55 bd 7b ee 3d f7 dc 79 a4 2c 12 7c 81 20 08 80 20 f8 e1 e7 9d ff ab f4 73 69 ff fb ff 53 1a 8e 7a d7 a3 d2 e0 b4 34 fa 7c 76 7d 5c ba 82 af ff 28 5d 0e 46 67 fd 93 ef af 07 1b c5 ff 8f 1e bc b8 34 f1 7c 56 82 7f c7 76 cc dc 52 18 94 c2 a8 e4 05 4e 18 cd c3 c8 4e 58 5c 9a c1 df c8 b3 fd d2 24 0a 67 a5 e4 81 95 e6 51 f8 27 73 92 b8 e4 7b 71 02 85 c6 cc 0f 9f 4b 65 a8 2e 72 4b 57 76 94 bc 96 ce ae 2a 55 a8 9f 41 6d de d4 0b a0 b4 13 ce 5f e1 f7 43 52 0a c2 c4 73 58 c9 0e 5c aa cd 87 8f 20 66 a5 45 e0 b2 a8 f4 fc e0 39 0f a5 0b cf 89 c2 38 9c 24 a5 88 39
                                        Data Ascii: {w88fn(.J.'vgbwSYud+y?$%SU{=y,| siSz4|v}\(]Fg4|VvRNNX\$gQ's{qKe.rKWv*UAm_CRsX\ fE98$9
                                        2024-10-31 20:03:36 UTC16384INData Raw: 24 68 ef a1 48 69 00 4b 69 b0 f5 a5 f6 21 6b b3 cb 4a f1 ed d6 0e 54 22 01 7b 7c 8b b0 36 c4 03 58 73 20 ac a4 4a b5 ad d4 6e ed d4 74 bb ca d0 d3 02 23 db 7c a7 2a 08 1a 89 14 bc b3 b2 96 07 5a 02 70 e0 27 3c bc 28 57 84 d4 5d 5e 06 3c 94 80 66 fb cf f6 6b ac ad 2a d0 20 ee 06 30 de c1 1c 3b 14 03 5e 6c e2 32 4e e4 8d f3 fd 57 ea cf 20 ca 99 40 0b 28 00 e9 a7 cc cf bf 13 ee c2 50 56 0b cd 19 7b 2c 73 e5 15 27 0c 2d 64 b3 39 5e c9 e1 ee 25 56 d1 9e 03 3c 05 00 07 d9 60 58 56 61 e5 1b 26 a7 c3 cc be e1 49 f7 eb f7 a6 4d 47 13 80 81 26 00 a1 f2 83 f4 2d 6e 79 67 33 16 af 95 43 fd 1d 3d 50 40 61 3a b6 a3 c7 2c 1e c3 a1 b7 e6 57 f7 11 bd bd c8 53 11 af 99 ac e7 fe 8e 5e 5f 4a ee 46 7d 96 8d 62 13 fa 31 d3 dd 9c 4b bc c7 0e 7b 48 d5 05 a8 2c 25 d1 15 ba 85 35
                                        Data Ascii: $hHiKi!kJT"{|6Xs Jnt#|*Zp'<(W]^<fk* 0;^l2NW @(PV{,s'-d9^%V<`XVa&IMG&-nyg3C=P@a:,WS^_JF}b1K{H,%5
                                        2024-10-31 20:03:36 UTC16384INData Raw: 1c 64 ef d3 0c 3d ad dd f2 d7 de 0d 2c dc 7e cf 3d 81 cf 09 ba a1 13 41 89 a7 53 fa e6 c2 22 48 b1 7b a6 17 12 43 33 0a 6a b1 88 dd 7d 2e 8c ee da 00 eb 9b dc b9 6f 20 21 6c b5 1e d1 f2 31 1d df 45 54 ea 80 4b bd 03 d4 1b c0 52 72 d0 1b b9 3b 38 32 b6 1e 3b 8c ef 61 09 22 bc 51 c5 a6 7e 64 ee d1 23 d0 b1 b7 9d 04 ee b2 3a 1a e4 03 de 46 ab 50 a6 0a 90 a0 ea 0e c3 e4 d6 42 5a b3 5c 50 07 20 98 7b 5a da ce 4a be d2 8c 31 73 ca c7 a0 14 69 7b 61 80 85 06 00 7b 33 69 64 5d 89 c5 2d 7d 4d 3d 25 68 33 fa 08 f4 ff f0 4b f8 98 59 33 d9 be 88 a6 de 05 ac 1a 4e 4e 34 88 13 b4 2e ef 42 ae 8c a6 7e 4f 6c 9c c4 08 a1 7e 23 d2 8a b8 e9 7d f2 66 70 9e 44 ec cf e0 ca 99 4e bf 78 1f 8e 77 0f 0e df 90 79 15 f7 73 75 86 15 a0 a2 1e 3a bd 54 75 6f 4e 55 79 62 13 2d 24 fb 29
                                        Data Ascii: d=,~=AS"H{C3j}.o !l1ETKRr;82;a"Q~d#:FPBZ\P {ZJ1si{a{3id]-}M=%h3KY3NN4.B~Ol~#}fpDNxwysu:TuoNUyb-$)
                                        2024-10-31 20:03:37 UTC16384INData Raw: 64 dc 82 41 87 3c ff d4 42 ef 2d 89 e3 f7 80 26 48 13 82 38 19 9a 47 0b 33 a8 38 69 54 06 c5 32 1a cb f9 9a 09 c8 b2 ed c4 ab b6 1e 18 c3 ab c9 17 91 ab 4a 6a 62 c6 ed 43 cd 2a e1 9b cc a6 60 4a e5 c2 25 57 35 f3 94 a8 22 52 8c fa a3 56 7f 2d 46 e4 21 09 3d b5 9b d8 2b c0 0d 38 a8 41 e4 02 e5 0f fd 92 2f 31 a3 b2 1d 2d 07 e1 72 ec fc 10 a4 40 ad bd 46 3f 2f 39 b9 5e 64 1f 5f e3 28 23 46 f1 59 84 9c f6 6b bf f2 0e c7 cb a9 d2 53 36 4e 1c 92 8a a7 e8 f9 4c 01 0c 3c d9 74 05 93 50 4f 51 03 e6 2c ef 8f ae 91 3b 9e 24 6f c2 f1 f0 51 e4 9e d2 dd 3d 0b 03 52 22 cb f3 61 54 96 45 7b 32 e3 0d 8a 4d d8 d6 38 91 be 97 d1 cf 92 a2 91 bf b3 9f 70 33 e1 11 f8 32 8e 73 ad a1 f8 2b 6c f3 0c 6d 2b c4 d7 49 01 0e fd 9e 8c 31 d4 54 7c 17 97 75 e7 68 08 6e ea 8e db 56 32 b9
                                        Data Ascii: dA<B-&H8G38iT2JjbC*`J%W5"RV-F!=+8A/1-r@F?/9^d_(#FYkS6NL<tPOQ,;$oQ=R"aTE{2M8p32s+lm+I1T|uhnV2
                                        2024-10-31 20:03:37 UTC16384INData Raw: 12 cd fe 0c 07 8b 76 ee cd 10 74 06 af 55 36 cf 36 43 c9 70 3c 69 9f 3e 15 f1 f4 36 21 a2 6a 0a d0 8e 6e bf 85 9d 70 41 1b ab e6 06 cb 6b e6 30 72 6c ac bb f6 06 88 8d 47 15 c0 d1 07 5d ae c1 95 4f 34 31 08 0c 54 7d c1 3f b5 43 79 b7 23 f9 57 f9 06 c3 f8 5c 33 f6 16 34 ba 63 a7 44 f8 b8 0c f3 75 60 41 d3 d6 e1 a6 c6 80 e2 f0 aa d7 7b 7c 16 6d 29 23 98 9e 95 eb 3e c3 85 5c cb 21 5c 58 1e 22 51 4d aa a9 e2 d4 3a 0d c1 2d d3 51 97 42 b7 24 5a c4 61 fb 09 b1 0f ae 89 b4 a8 d0 ad e4 80 e4 a7 2c 24 2b ac 1c 06 a6 87 09 16 93 55 03 bc 81 9f 96 7a 6b 45 d6 85 e5 9b 45 ad 4d 52 40 7e a6 cf b3 51 11 e7 37 9c 6f 83 47 a1 ff 4c fb a1 c1 2f 1e 99 90 e8 80 af e8 83 64 b8 d2 9c 3e 82 46 8d 7f ce 2f 23 a7 26 0d 25 12 42 4f 63 6c 6b 86 a5 d9 8e ca aa 2b 18 21 eb 2f 9d 8e
                                        Data Ascii: vtU66Cp<i>6!jnpAk0rlG]O41T}?Cy#W\34cDu`A{|m)#>\!\X"QM:-QB$Za,$+UzkEEMR@~Q7oGL/d>F/#&%BOclk+!/
                                        2024-10-31 20:03:37 UTC16384INData Raw: 79 33 16 51 ea 06 3e 34 94 2c 0f ed c0 03 6b 92 d2 e5 61 98 b1 2c 72 e3 08 9a 5c bc 9f ce d2 dc b3 59 2c 82 38 f3 65 96 e4 99 cc 58 ec 7b 76 2c 83 8c e5 5e ee c9 bd 74 63 96 89 8b c8 cd 23 d8 c7 81 cf 81 0b 41 12 26 7e e4 86 71 e8 30 80 51 cb ff 9d 3b 4b 59 14 b8 7e 16 47 5e 2c 6d 29 92 84 45 b9 cc 04 8b e2 1c 26 16 cf ef 66 39 af 76 53 73 d0 94 01 e9 60 a3 03 df c0 a9 12 d8 d1 92 f1 44 e0 0d 04 2c 66 72 3f 68 ee a5 c0 32 01 d2 cc 3d 1e c8 04 73 e8 38 b9 2d b3 c0 15 79 ec e5 a1 b7 1f dc ab 39 7e ea 27 d2 f5 9d 84 bb 8c c5 d2 73 7c 69 db 3c c9 02 27 10 b1 8d 79 dd 0f 39 f9 a9 93 80 dd 04 be 2f f2 24 8a 83 20 c1 84 65 49 14 26 49 92 07 1c 5c 62 2f dd d4 12 2a b5 41 42 b9 e3 0a 50 6c ee 25 b6 9f b8 81 87 e1 04 89 c8 03 9b 65 77 f3 3e ad 75 96 c6 0e 67 91 cb
                                        Data Ascii: y3Q>4,ka,r\Y,8eX{v,^tc#A&~q0Q;KY~G^,m)E&f9vSs`D,fr?h2=s8-y9~'s|i<'y9/$ eI&I\b/*ABPl%ew>ug
                                        2024-10-31 20:03:37 UTC16384INData Raw: 16 d6 59 da 3b ed f5 17 f9 94 65 bf c5 a6 df a6 08 d3 fd 03 0b 2d 3d ba b5 db 1f 36 af c4 d3 65 a9 c6 3e ed 2e cb 7a 89 2d 36 03 95 22 54 30 68 ff 44 56 bc d3 e0 a6 42 7b 65 bf 75 c8 d2 df 2e aa 42 1f 2e 50 e2 bd 78 a2 5f ab 2d e9 fa 8e 8a 83 c9 64 72 40 04 1f 8d c6 ad f7 e3 17 b0 1c 28 ca e3 f9 4f 4f 1e f4 11 5b 3d 7b f3 97 9d 6b 4d d6 30 ba fb 79 23 cd 55 fa f4 66 67 9e ea 97 1b bd 16 53 72 d8 33 1d 63 d0 aa d7 fe b0 a9 bf 3a d3 e6 0f 8c 76 d1 97 eb 6a 4c ef 2e 1c 9f 28 bc 69 dd ca f9 59 b9 30 3c 73 cd c1 b0 fe f9 cb f1 76 7c 3e 8f ce 97 e9 47 d1 b6 fa b7 4b 42 db 64 97 7f fb 09 aa d3 29 75 d5 86 56 af 0c 5f 7e de bf 47 47 e5 ef 7d de 04 08 b4 5d b2 f5 cb 7f 34 13 b4 2c b8 59 25 f9 86 f1 37 5a 19 57 92 ac bd 97 b0 94 f9 9d 22 bf 9a 7a f3 69 33 e6 a4 fa
                                        Data Ascii: Y;e-=6e>.z-6"T0hDVB{eu.B.Px_-dr@(OO[={kM0y#UfgSr3c:vjL.(iY0<sv|>GKBd)uV_~GG}]4,Y%7ZW"zi3
                                        2024-10-31 20:03:37 UTC8379INData Raw: 2c a8 af f1 0d fc f5 d8 52 bc bd 82 fd 1e 27 73 02 ea 57 ee e1 49 b0 58 26 c6 8f 69 c9 b3 8f b0 52 08 2f d0 6e fc c0 f8 0d 5f 1c 61 34 30 71 17 4d da 45 5e b0 83 2b e3 1f 53 66 6c 63 a3 7d 0b 9b d7 e7 30 72 8d df f9 c3 1f 69 72 1a 50 0c 7c 8c a8 64 fc c4 9f 9e 7d f4 17 ff 4e 5c e3 ef 38 c8 a3 e4 8b f1 4f 36 5a 80 9c 93 bf 07 69 fc 0b 5e f8 25 4c 32 fe 8d e5 df 51 0c d8 73 14 82 4e e0 24 22 05 ab 41 a9 f2 8a 27 ea 5a 18 81 f2 10 0a be 0a 79 88 75 50 a9 e0 79 c4 1e b3 a9 a2 cb 8a 7f 69 f8 f8 18 57 ed 1d a8 39 78 1b 93 21 bc 78 49 68 0a a7 23 24 be b9 11 d2 e9 ce 0e 93 be 5e f8 6e 98 9a d2 8d 88 a6 80 03 7a 82 c2 24 ba 31 62 ca 41 80 0b 07 53 c2 90 54 86 23 9e fd e8 27 2f 97 36 3e 71 e5 93 30 bc 9c 53 7c 32 17 4f 5e 10 87 da 30 1e 7c b6 14 cf 4e 05 0a 73 4c
                                        Data Ascii: ,R'sWIX&iR/n_a40qME^+Sflc}0rirP|d}N\8O6Zi^%L2QsN$"A'ZyuPyiW9x!xIh#$^nz$1bAST#'/6>q0S|2O^0|NsL


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.44976213.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:37 UTC404OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:37 UTC744INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:37 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 17174
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                        ETag: 0x8D8731230C851A6
                                        x-ms-request-id: 4710a247-e01e-002d-5672-2a4f88000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200337Z-17c5cb586f6f98jx9q4y7udcaw00000001f000000000fwww
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:37 UTC15640INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                        2024-10-31 20:03:37 UTC1534INData Raw: 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22
                                        Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.44976413.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:37 UTC620OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:37 UTC817INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:37 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 5529
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                        ETag: 0x8DCBD531731891C
                                        x-ms-request-id: eb85b21d-001e-0026-0333-2a8b4e000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200337Z-15b8d89586fpccrmgpemqdqe5800000004u000000000frud
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:37 UTC5529INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ad 5b 7d 77 9b 46 d6 ff 7f 3f 05 62 f7 28 b0 19 63 bb 69 9b 16 97 fa 38 7a 49 d4 da b1 6b c9 ed 66 93 1c 1d 24 46 12 31 02 ca 20 db aa a5 ef fe fc ee 0c 08 24 21 d9 e9 b3 3d a9 31 33 77 ee dc b9 73 df 2f 3e fc 77 ed 1f da bf b5 83 e7 ff a7 75 7b 67 d7 3d ed b2 ad f5 de 75 ae 9b da 15 de 3e 68 ef 2f 7b 9d 46 eb f9 78 68 53 fa bf 37 f1 85 36 f2 03 ae e1 39 70 05 f7 b4 28 d4 a2 44 f3 c3 61 94 c4 51 e2 a6 5c 68 53 fc 4c 7c 37 d0 46 49 34 d5 d2 09 d7 e2 24 fa c2 87 a9 d0 02 5f a4 58 34 e0 41 74 af 19 40 97 78 da 95 9b a4 73 ad 73 65 5a c0 cf 81 cd 1f fb 21 56 0f a3 78 8e df 27 a9 16 46 a9 3f e4 9a 1b 7a 12 5b 80 97 50 70 6d 16 7a 3c d1 ee 27 fe 70 a2 5d f8 c3 24 12 d1 28 d5 12 3e e4 fe 1d 36 11 33 8c af 6f c1 34 37 e1 9a e0 a9 36
                                        Data Ascii: [}wF?b(ci8zIkf$F1 $!=13ws/>wu{g=u>h/{FxhS769p(DaQ\hSL|7FI4$_X4At@xsseZ!Vx'F?z[Ppmz<'p]$(>63o476


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.44976513.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:37 UTC668OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:37 UTC734INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:37 GMT
                                        Content-Type: image/gif
                                        Content-Length: 2672
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Wed, 24 May 2023 10:11:47 GMT
                                        ETag: 0x8DB5C3F48EC4154
                                        x-ms-request-id: 25572f67-f01e-0067-4c65-27a415000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200337Z-16849878b78z2wx67pvzz63kdg00000008kg00000000mdhp
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:37 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                        Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.44976613.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:37 UTC662OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:37 UTC740INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:37 GMT
                                        Content-Type: image/gif
                                        Content-Length: 3620
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                        ETag: 0x8DB5C3F4904824B
                                        x-ms-request-id: 22296df8-301e-0063-5fcd-2a6100000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200337Z-159b85dff8fdthgkhC1DFWk0rw000000022g000000005daz
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:37 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                        Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.44976713.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:38 UTC433OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:38 UTC798INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:38 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 116365
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                        ETag: 0x8DCBD5317046A2F
                                        x-ms-request-id: f7686f31-101e-0032-5db7-27b49e000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200338Z-17c5cb586f672xmrz843mf85fn000000090g000000007efy
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:38 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                        Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                        2024-10-31 20:03:38 UTC16384INData Raw: 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46 ae d0 47 c2 99 47 5b 6a a1 db c9 ce 2d d0 71
                                        Data Ascii: rH)Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUFGG[j-q
                                        2024-10-31 20:03:38 UTC16384INData Raw: 29 8c 92 ca 92 96 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39 5e a0 b7 cf f0 f1 eb 15 f7 97 49 1a 67 29 5a
                                        Data Ascii: )i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9^Ig)Z
                                        2024-10-31 20:03:38 UTC16384INData Raw: 43 68 1e b4 61 d1 c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37 22 bf 58 45 07 fb 68 b5 36 b5 cb 52 b6 2d b7
                                        Data Ascii: Chajuh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7"XEh6R-
                                        2024-10-31 20:03:38 UTC16384INData Raw: 50 d0 d5 39 aa fa b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6 02 d4 b7 02 3a c1 61 cd 3d bd 16 ca 31 da 5e
                                        Data Ascii: P9^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{:a=1^
                                        2024-10-31 20:03:38 UTC16384INData Raw: 74 72 fb 31 53 f0 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07 b4 02 92 4b d5 b1 75 17 96 0e b3 72 50 0e 90
                                        Data Ascii: tr1SojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$sKurP
                                        2024-10-31 20:03:38 UTC16384INData Raw: 63 4d 91 32 d6 52 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79 b1 33 af ad 20 dc 62 0c f8 da ff d2 10 b6 5d 8b f8 dd ff 09 a0
                                        Data Ascii: cM2R6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy3 b]
                                        2024-10-31 20:03:38 UTC2475INData Raw: de 2c 30 3f 34 26 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03 cf f7 82 63 43 7f e7 bf 94 24 d3 33 bf ed be 46 3e eb 7b 14 3a
                                        Data Ascii: ,0?4&x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVtcC$3F>{:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.44976913.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:38 UTC663OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:38 UTC785INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:38 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 1435
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                        ETag: 0x8DB5C3F4911527F
                                        x-ms-request-id: 25dbda14-d01e-0009-6794-2bb928000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200338Z-17c5cb586f69w69mgazyf263an00000009ag0000000091ar
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:38 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.449770152.199.21.1754435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:39 UTC701OUTGET /dbd5a2dd-u9-psfdjtcpbaf2afthgfunhzf-vq4p-n1np9kirb6y/logintenantbranding/0/illustration?ts=636517184236647500 HTTP/1.1
                                        Host: aadcdn.msauthimages.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:39 UTC650INHTTP/1.1 200 OK
                                        Accept-Ranges: bytes
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                        Age: 677
                                        Cache-Control: public, max-age=86400
                                        Content-MD5: od1nwehfHWLxlslZ8RuIBw==
                                        Content-Type: image/*
                                        Date: Thu, 31 Oct 2024 20:03:39 GMT
                                        Etag: 0x8D55D01B41FBAA1
                                        Last-Modified: Tue, 16 Jan 2018 16:53:44 GMT
                                        Server: ECAcc (lhc/795E)
                                        X-Cache: HIT
                                        X-Content-Type-Options: nosniff
                                        x-ms-blob-type: BlockBlob
                                        x-ms-lease-status: unlocked
                                        x-ms-request-id: cc715254-901e-0043-34ce-2ba5be000000
                                        x-ms-version: 2009-09-19
                                        Content-Length: 112576
                                        Connection: close
                                        2024-10-31 20:03:39 UTC16383INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 ab 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                        Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                        2024-10-31 20:03:39 UTC16383INData Raw: fb 55 98 ad 5a 18 09 96 3c 67 a0 c5 25 37 cb 61 45 49 c6 c7 3b 73 0c f2 12 70 48 cd 5b 80 34 76 b8 27 9c 74 ab 77 13 a4 60 03 f9 53 ad a2 32 80 db 72 a4 d3 e6 6e 36 12 52 7a 74 31 9e da 72 49 5c 8c 9c f5 ab d6 51 34 2a 77 93 9c 74 ad 2b a4 48 90 15 50 0f ae 2b 35 0b 99 43 11 91 9a 39 a5 25 60 f7 af 64 40 d6 6d 2d c1 66 5c 2e 7d 6a 59 07 d9 a2 e3 ad 6a b4 8a 14 02 a0 71 e9 d2 a8 ba 0b 86 ce ec 00 7a 52 e6 77 e5 14 93 bf 2a 28 c5 0c 97 2c 0b 92 17 35 7c c2 22 8b 6c 64 1f 5e 68 51 82 14 0c 8f 5a 74 98 0b b5 7a 9a 73 6e e9 15 2e 6d 10 eb 64 50 b9 63 93 df d2 99 78 c6 58 f6 44 7a 75 a7 da 05 8f 25 c6 47 d7 39 a7 4c 50 29 64 ef 53 2b dd 0e 7c d6 45 2b 50 51 c2 b1 ce 3a d4 d7 92 09 36 c4 b8 c5 41 1a 4d bb 70 04 e6 ad c4 9b 98 ee 8b 9f 5c 55 4a f7 52 63 6a 5b be
                                        Data Ascii: UZ<g%7aEI;spH[4v'tw`S2rn6Rzt1rI\Q4*wt+HP+5C9%`d@m-f\.}jYjqzRw*(,5|"ld^hQZtzsn.mdPcxXDzu%G9LP)dS+|E+PQ:6AMp\UJRcj[
                                        2024-10-31 20:03:39 UTC2INData Raw: 15 bd
                                        Data Ascii:
                                        2024-10-31 20:03:39 UTC16383INData Raw: 61 76 f2 8d 87 77 ca 2a 9c 1a 6b 18 7c ec 63 d0 1a d4 58 be cf 6d 85 5f 9d 87 34 eb 4d 28 d9 6e 39 5d 2d 0a 97 21 e7 93 6a e0 73 dc d4 11 41 15 bd c6 d2 43 33 73 90 7b d5 88 ec e6 95 c8 0f b7 23 9c 73 49 6f a7 34 77 45 cb 33 05 39 24 f7 a4 9a 84 4a b7 2c 6e cd 09 5c 45 62 71 c1 23 bf 7a cc b4 89 e5 62 c1 77 73 e9 53 5e 5d 09 0e 73 80 99 00 7a d3 34 fd 41 93 31 2c 43 2c 7a e2 a2 94 5a 4e 4c 54 f7 bb 37 a1 78 d3 6a 10 09 03 9e 73 8a c8 d6 49 9c e2 20 49 f6 ad 26 cc 36 6d 2b 63 79 19 ac fb 2b c8 81 2c fc b1 38 c1 35 9d 35 cd 3e 6e c3 f8 a4 67 d8 d9 b1 93 e6 18 23 d4 72 6b 7a 00 96 d6 84 b2 85 24 f6 ab bf 66 8a e0 09 46 17 8c d6 6d f5 ca 45 95 38 38 e9 4e a4 dd 49 72 a1 cd 6b ca 86 41 0a dd 5c 15 2c 71 9a be 91 b5 b4 e6 2c 93 1f 52 4d 41 69 23 9b 75 f2 d1 43
                                        Data Ascii: avw*k|cXm_4M(n9]-!jsAC3s{#sIo4wE39$J,n\Ebq#zbwsS^]sz4A1,C,zZNLT7xjsI I&6m+cy+,855>ng#rkz$fFmE88NIrkA\,q,RMAi#uC
                                        2024-10-31 20:03:39 UTC16383INData Raw: 3d c4 be 63 44 e8 a6 10 73 fe 15 ad 06 9f 04 b6 af 74 b7 f0 e6 28 f0 63 03 04 9e 4f e7 59 d7 51 25 c4 0c 50 05 c8 c1 ce 7b 0a c9 5a 33 b3 47 3c a3 c9 2d 49 e3 44 50 cc b0 a8 1d 5b 6b 70 01 ff 00 f5 54 33 18 37 46 b1 2b 2c 8d 93 cf 27 19 e2 a9 d9 07 4b 19 e0 92 54 f2 c1 07 9c e4 81 d0 0a ae d2 59 9d 41 57 ce 99 5b 82 1b 39 c0 c6 40 fd 05 6e e0 99 bb 51 7a b2 ec 91 5b 5a 42 ec 62 0b 27 18 ee 45 54 77 94 84 02 55 cb 9c 02 0f 00 7a 1a 7c f3 2b dc 37 9e a5 f3 90 10 9e 31 d0 83 55 63 d3 2e ee c9 6b 50 58 31 24 20 3d 07 b5 28 53 6f 59 18 aa 6e 5a b2 69 63 b9 80 c2 ac 4e 09 00 12 78 27 1c 60 f7 a5 8c c8 e0 47 24 66 36 2d ce 7b 7d 29 d0 45 e6 c5 1c 2f e6 bc 8a 40 01 cf 0b 8f 43 5b 2c d1 db 5b 84 99 94 b1 c1 dc 79 20 fa 1a 53 94 63 a7 51 c9 41 21 b6 d1 34 48 ef 32
                                        Data Ascii: =cDst(cOYQ%P{Z3G<-IDP[kpT37F+,'KTYAW[9@nQz[ZBb'ETwUz|+71Uc.kPX1$ =(SoYnZicNx'`G$f6-{})E/@C[,[y ScQA!4H2
                                        2024-10-31 20:03:39 UTC2INData Raw: 3d 2a
                                        Data Ascii: =*
                                        2024-10-31 20:03:40 UTC16383INData Raw: f3 69 d7 16 96 05 a7 71 2c f2 e0 32 32 81 e5 fb 82 7a d7 4c a4 ac 6c 93 d4 d9 b0 88 dc e8 11 05 72 8c b9 04 30 c8 23 3c 77 ae 2b c5 30 b4 63 2c 47 07 04 81 dc f4 fe 46 bb 9d 3c 35 b5 84 76 c0 a9 8b cb 27 78 39 21 b2 30 33 d3 a0 3c 57 25 e2 68 8c ad 99 5e 34 4e 48 c1 24 e4 7b 75 ef 5d d4 1d e2 99 e7 cf 49 9c fe 9e 1d 60 59 62 91 41 c9 0c 08 cf 03 bd 6b 58 cf 08 3b ee a2 77 40 a4 60 0c 0f ad 51 d3 20 02 d1 a7 42 58 86 da 00 ea 47 b0 ad 61 7b 30 b5 02 28 1c 33 10 ad 19 4e 80 0f 7f 5a c2 ab f7 d9 d7 4d 7b a8 7f 87 b5 7b 68 ae 91 15 25 49 b0 42 c9 b8 f0 3d 0e 7b 56 e5 cd b4 d7 a8 de 5b 03 e6 9c e4 36 07 5e 2b 0a 39 65 49 14 1d 34 a8 6c 65 8a 60 e3 23 18 ae 82 51 b2 c8 61 b6 f5 2a 71 d0 8e d5 e6 e2 1d a6 9a 22 a2 d5 18 9a c4 73 d8 4b e4 de ae d2 00 0a a8 41 e3
                                        Data Ascii: iq,22zLlr0#<w+0c,GF<5v'x9!03<W%h^4NH${u]I`YbAkX;w@`Q BXGa{0(3NZM{{h%IB={V[6^+9eI4le`#Qa*q"sKA
                                        2024-10-31 20:03:40 UTC16383INData Raw: e8 41 fb d9 67 0a a4 e0 f0 33 52 4f f6 cb 41 88 b8 24 72 0d 58 55 36 cc 1b cb 07 23 b9 a9 96 f1 0c 99 74 00 7b 0c e2 ba d2 d4 e8 85 25 6d 4e 6e 49 2e 22 dc 67 5d db 8e 73 e9 52 c5 78 ce 63 07 25 54 8e 09 e3 15 6b 53 91 ae e4 55 45 c8 ce 33 8c 71 51 4b 17 d9 ad c6 00 63 d0 82 39 15 d0 ad 6d 4a 51 b6 c7 53 e7 cd 2d 92 24 07 19 3c 92 3a 0a cd bd d0 67 b2 02 ed 64 dc e7 a8 3e 95 3e 8c f2 4b 10 24 10 40 cd 69 5e 46 f7 70 80 49 20 0e 3d ab 99 cd 42 45 4a a4 52 d4 e1 de d6 fe 5b af 38 4a c4 67 3d 4f 15 d7 e8 b7 5a 94 76 fe 5b 32 b2 f4 04 83 91 4c 8e d8 c6 bb 71 c8 e9 91 53 c5 72 2d 49 dd d2 a2 b5 5e 75 64 73 ca a3 e8 5f 40 48 21 f8 3d 49 ef 55 6e 6c c1 c1 50 49 eb 9a 55 ba 13 0c a1 c9 27 f2 a9 da e0 79 64 64 93 8e a2 b9 54 5a 77 32 dc c9 6b 93 6d 19 53 c8 27 bf
                                        Data Ascii: Ag3ROA$rXU6#t{%mNnI."g]sRxc%TkSUE3qQKc9mJQS-$<:gd>>K$@i^FpI =BEJR[8Jg=OZv[2LqSr-I^uds_@H!=IUnlPIU'yddTZw2kmS'
                                        2024-10-31 20:03:40 UTC14274INData Raw: 4b 70 3c 8e 2a 78 53 7b 02 70 05 52 8d d5 87 5f ce ad c0 e7 3c 7f 2a 1a b1 49 ea 6a c6 8a 14 72 33 44 b2 00 0f 22 ab 79 98 1d 0d 57 b8 b8 da a7 23 15 09 6a 53 76 44 bf 6b 0a d8 c5 3c cc 65 15 8f f6 9c b1 e6 ad c3 3e 14 66 ad c4 85 26 5e 44 51 c9 35 6e 35 5c 02 39 3e 95 94 27 de d8 ce 05 68 43 3a a2 8c 91 9f 5a ce 48 d6 2c bc 90 93 cf 4a 73 26 d3 cf 34 d8 2e d0 9e 08 a9 98 f9 87 20 81 59 34 ee 5a 64 64 a0 1c 8c 55 67 2a 49 03 bd 4f 27 03 a0 35 5f 20 02 7a 1f 5a 12 40 d8 a9 0e 7a 9c 55 94 89 50 55 78 a5 1d 33 c8 35 60 be 46 6a 24 ae 27 14 d1 56 ec 80 0d 62 cd f7 89 e9 5b 37 1f 77 9a c6 9f 04 9a c9 c4 e4 ab 1b 11 21 25 b8 e9 56 c0 ca d5 58 d4 d5 90 70 31 59 c8 e6 61 c7 4e b4 f1 10 7e a2 99 1f 26 ad aa 61 68 4e c0 8a 93 5b ae d2 30 3f 0a e7 af a1 d8 c7 1d eb
                                        Data Ascii: Kp<*xS{pR_<*Ijr3D"yW#jSvDk<e>f&^DQ5n5\9>'hC:ZH,Js&4. Y4ZddUg*IO'5_ zZ@zUPUx35`Fj$'Vb[7w!%VXp1YaN~&ahN[0?


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.44977513.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:39 UTC423OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:39 UTC734INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:39 GMT
                                        Content-Type: image/gif
                                        Content-Length: 2672
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Wed, 24 May 2023 10:11:47 GMT
                                        ETag: 0x8DB5C3F48EC4154
                                        x-ms-request-id: 25572f67-f01e-0067-4c65-27a415000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200339Z-16849878b785jrf8dn0d2rczaw0000000b8g000000000ne0
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:39 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                        Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.44977613.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:39 UTC435OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:39 UTC817INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:39 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 5529
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                        ETag: 0x8DCBD531731891C
                                        x-ms-request-id: 59c836bf-f01e-0031-5cca-2a1de8000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200339Z-159b85dff8f9g9g4hC1DFW9n700000000240000000006vra
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:39 UTC5529INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ad 5b 7d 77 9b 46 d6 ff 7f 3f 05 62 f7 28 b0 19 63 bb 69 9b 16 97 fa 38 7a 49 d4 da b1 6b c9 ed 66 93 1c 1d 24 46 12 31 02 ca 20 db aa a5 ef fe fc ee 0c 08 24 21 d9 e9 b3 3d a9 31 33 77 ee dc b9 73 df 2f 3e fc 77 ed 1f da bf b5 83 e7 ff a7 75 7b 67 d7 3d ed b2 ad f5 de 75 ae 9b da 15 de 3e 68 ef 2f 7b 9d 46 eb f9 78 68 53 fa bf 37 f1 85 36 f2 03 ae e1 39 70 05 f7 b4 28 d4 a2 44 f3 c3 61 94 c4 51 e2 a6 5c 68 53 fc 4c 7c 37 d0 46 49 34 d5 d2 09 d7 e2 24 fa c2 87 a9 d0 02 5f a4 58 34 e0 41 74 af 19 40 97 78 da 95 9b a4 73 ad 73 65 5a c0 cf 81 cd 1f fb 21 56 0f a3 78 8e df 27 a9 16 46 a9 3f e4 9a 1b 7a 12 5b 80 97 50 70 6d 16 7a 3c d1 ee 27 fe 70 a2 5d f8 c3 24 12 d1 28 d5 12 3e e4 fe 1d 36 11 33 8c af 6f c1 34 37 e1 9a e0 a9 36
                                        Data Ascii: [}wF?b(ci8zIkf$F1 $!=13ws/>wu{g=u>h/{FxhS769p(DaQ\hSL|7FI4$_X4At@xsseZ!Vx'F?z[Ppmz<'p]$(>63o476


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.44977713.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:39 UTC417OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:39 UTC734INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:39 GMT
                                        Content-Type: image/gif
                                        Content-Length: 3620
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                        ETag: 0x8DB5C3F4904824B
                                        x-ms-request-id: 42b38259-901e-0061-20f3-2797aa000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200339Z-15b8d89586fvk4kmbg8pf84y880000000ayg000000006eyg
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:39 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                        Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.44977413.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:40 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:40 UTC779INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:40 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 1435
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                        ETag: 0x8DB5C3F4911527F
                                        x-ms-request-id: b747c011-c01e-0015-5cd3-2aeb48000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200340Z-15b8d89586ffsjj9qb0gmb1stn0000000e7g000000007hxc
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:40 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.44978013.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:40 UTC663OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:40 UTC784INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:40 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 621
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                        ETag: 0x8DB5C3F49ED96E0
                                        x-ms-request-id: fb6db7ea-101e-0032-78f1-2ab49e000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200340Z-159b85dff8fbbwhzhC1DFWwpe800000002dg00000000g1u5
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:40 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                        Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.44977913.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:40 UTC624OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://login.microsoftonline.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:41 UTC812INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:40 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 35168
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                                        ETag: 0x8DCBD5317AEB807
                                        x-ms-request-id: 262bb213-d01e-0019-661b-277c40000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200340Z-16849878b78hh85qc40uyr8sc80000000acg0000000007xa
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:41 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                        Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                        2024-10-31 20:03:41 UTC16384INData Raw: 19 bb cd 17 f0 ef de f3 f6 f9 b2 b5 d7 7c 4e 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd 1b 0d e3 f9 ca 0c
                                        Data Ascii: |N6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x
                                        2024-10-31 20:03:41 UTC3212INData Raw: 38 5d 1d 96 55 52 b0 ee 65 51 a5 80 82 a6 5f a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93 76 bf 82 ed 7e 78
                                        Data Ascii: 8]UReQ_-av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irnv~x


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.449783152.199.21.1754435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:41 UTC456OUTGET /dbd5a2dd-u9-psfdjtcpbaf2afthgfunhzf-vq4p-n1np9kirb6y/logintenantbranding/0/illustration?ts=636517184236647500 HTTP/1.1
                                        Host: aadcdn.msauthimages.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:41 UTC650INHTTP/1.1 200 OK
                                        Accept-Ranges: bytes
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                        Age: 679
                                        Cache-Control: public, max-age=86400
                                        Content-MD5: od1nwehfHWLxlslZ8RuIBw==
                                        Content-Type: image/*
                                        Date: Thu, 31 Oct 2024 20:03:41 GMT
                                        Etag: 0x8D55D01B41FBAA1
                                        Last-Modified: Tue, 16 Jan 2018 16:53:44 GMT
                                        Server: ECAcc (lhc/795E)
                                        X-Cache: HIT
                                        X-Content-Type-Options: nosniff
                                        x-ms-blob-type: BlockBlob
                                        x-ms-lease-status: unlocked
                                        x-ms-request-id: cc715254-901e-0043-34ce-2ba5be000000
                                        x-ms-version: 2009-09-19
                                        Content-Length: 112576
                                        Connection: close
                                        2024-10-31 20:03:41 UTC16383INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 ab 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                        Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                        2024-10-31 20:03:41 UTC1INData Raw: fb
                                        Data Ascii:
                                        2024-10-31 20:03:41 UTC16383INData Raw: 55 98 ad 5a 18 09 96 3c 67 a0 c5 25 37 cb 61 45 49 c6 c7 3b 73 0c f2 12 70 48 cd 5b 80 34 76 b8 27 9c 74 ab 77 13 a4 60 03 f9 53 ad a2 32 80 db 72 a4 d3 e6 6e 36 12 52 7a 74 31 9e da 72 49 5c 8c 9c f5 ab d6 51 34 2a 77 93 9c 74 ad 2b a4 48 90 15 50 0f ae 2b 35 0b 99 43 11 91 9a 39 a5 25 60 f7 af 64 40 d6 6d 2d c1 66 5c 2e 7d 6a 59 07 d9 a2 e3 ad 6a b4 8a 14 02 a0 71 e9 d2 a8 ba 0b 86 ce ec 00 7a 52 e6 77 e5 14 93 bf 2a 28 c5 0c 97 2c 0b 92 17 35 7c c2 22 8b 6c 64 1f 5e 68 51 82 14 0c 8f 5a 74 98 0b b5 7a 9a 73 6e e9 15 2e 6d 10 eb 64 50 b9 63 93 df d2 99 78 c6 58 f6 44 7a 75 a7 da 05 8f 25 c6 47 d7 39 a7 4c 50 29 64 ef 53 2b dd 0e 7c d6 45 2b 50 51 c2 b1 ce 3a d4 d7 92 09 36 c4 b8 c5 41 1a 4d bb 70 04 e6 ad c4 9b 98 ee 8b 9f 5c 55 4a f7 52 63 6a 5b be 85
                                        Data Ascii: UZ<g%7aEI;spH[4v'tw`S2rn6Rzt1rI\Q4*wt+HP+5C9%`d@m-f\.}jYjqzRw*(,5|"ld^hQZtzsn.mdPcxXDzu%G9LP)dS+|E+PQ:6AMp\UJRcj[
                                        2024-10-31 20:03:42 UTC16383INData Raw: bd 61 76 f2 8d 87 77 ca 2a 9c 1a 6b 18 7c ec 63 d0 1a d4 58 be cf 6d 85 5f 9d 87 34 eb 4d 28 d9 6e 39 5d 2d 0a 97 21 e7 93 6a e0 73 dc d4 11 41 15 bd c6 d2 43 33 73 90 7b d5 88 ec e6 95 c8 0f b7 23 9c 73 49 6f a7 34 77 45 cb 33 05 39 24 f7 a4 9a 84 4a b7 2c 6e cd 09 5c 45 62 71 c1 23 bf 7a cc b4 89 e5 62 c1 77 73 e9 53 5e 5d 09 0e 73 80 99 00 7a d3 34 fd 41 93 31 2c 43 2c 7a e2 a2 94 5a 4e 4c 54 f7 bb 37 a1 78 d3 6a 10 09 03 9e 73 8a c8 d6 49 9c e2 20 49 f6 ad 26 cc 36 6d 2b 63 79 19 ac fb 2b c8 81 2c fc b1 38 c1 35 9d 35 cd 3e 6e c3 f8 a4 67 d8 d9 b1 93 e6 18 23 d4 72 6b 7a 00 96 d6 84 b2 85 24 f6 ab bf 66 8a e0 09 46 17 8c d6 6d f5 ca 45 95 38 38 e9 4e a4 dd 49 72 a1 cd 6b ca 86 41 0a dd 5c 15 2c 71 9a be 91 b5 b4 e6 2c 93 1f 52 4d 41 69 23 9b 75 f2 d1
                                        Data Ascii: avw*k|cXm_4M(n9]-!jsAC3s{#sIo4wE39$J,n\Ebq#zbwsS^]sz4A1,C,zZNLT7xjsI I&6m+cy+,855>ng#rkz$fFmE88NIrkA\,q,RMAi#u
                                        2024-10-31 20:03:42 UTC16383INData Raw: 43 3d c4 be 63 44 e8 a6 10 73 fe 15 ad 06 9f 04 b6 af 74 b7 f0 e6 28 f0 63 03 04 9e 4f e7 59 d7 51 25 c4 0c 50 05 c8 c1 ce 7b 0a c9 5a 33 b3 47 3c a3 c9 2d 49 e3 44 50 cc b0 a8 1d 5b 6b 70 01 ff 00 f5 54 33 18 37 46 b1 2b 2c 8d 93 cf 27 19 e2 a9 d9 07 4b 19 e0 92 54 f2 c1 07 9c e4 81 d0 0a ae d2 59 9d 41 57 ce 99 5b 82 1b 39 c0 c6 40 fd 05 6e e0 99 bb 51 7a b2 ec 91 5b 5a 42 ec 62 0b 27 18 ee 45 54 77 94 84 02 55 cb 9c 02 0f 00 7a 1a 7c f3 2b dc 37 9e a5 f3 90 10 9e 31 d0 83 55 63 d3 2e ee c9 6b 50 58 31 24 20 3d 07 b5 28 53 6f 59 18 aa 6e 5a b2 69 63 b9 80 c2 ac 4e 09 00 12 78 27 1c 60 f7 a5 8c c8 e0 47 24 66 36 2d ce 7b 7d 29 d0 45 e6 c5 1c 2f e6 bc 8a 40 01 cf 0b 8f 43 5b 2c d1 db 5b 84 99 94 b1 c1 dc 79 20 fa 1a 53 94 63 a7 51 c9 41 21 b6 d1 34 48 ef
                                        Data Ascii: C=cDst(cOYQ%P{Z3G<-IDP[kpT37F+,'KTYAW[9@nQz[ZBb'ETwUz|+71Uc.kPX1$ =(SoYnZicNx'`G$f6-{})E/@C[,[y ScQA!4H
                                        2024-10-31 20:03:42 UTC16383INData Raw: 46 3d 2a f3 69 d7 16 96 05 a7 71 2c f2 e0 32 32 81 e5 fb 82 7a d7 4c a4 ac 6c 93 d4 d9 b0 88 dc e8 11 05 72 8c b9 04 30 c8 23 3c 77 ae 2b c5 30 b4 63 2c 47 07 04 81 dc f4 fe 46 bb 9d 3c 35 b5 84 76 c0 a9 8b cb 27 78 39 21 b2 30 33 d3 a0 3c 57 25 e2 68 8c ad 99 5e 34 4e 48 c1 24 e4 7b 75 ef 5d d4 1d e2 99 e7 cf 49 9c fe 9e 1d 60 59 62 91 41 c9 0c 08 cf 03 bd 6b 58 cf 08 3b ee a2 77 40 a4 60 0c 0f ad 51 d3 20 02 d1 a7 42 58 86 da 00 ea 47 b0 ad 61 7b 30 b5 02 28 1c 33 10 ad 19 4e 80 0f 7f 5a c2 ab f7 d9 d7 4d 7b a8 7f 87 b5 7b 68 ae 91 15 25 49 b0 42 c9 b8 f0 3d 0e 7b 56 e5 cd b4 d7 a8 de 5b 03 e6 9c e4 36 07 5e 2b 0a 39 65 49 14 1d 34 a8 6c 65 8a 60 e3 23 18 ae 82 51 b2 c8 61 b6 f5 2a 71 d0 8e d5 e6 e2 1d a6 9a 22 a2 d5 18 9a c4 73 d8 4b e4 de ae d2 00 0a
                                        Data Ascii: F=*iq,22zLlr0#<w+0c,GF<5v'x9!03<W%h^4NH${u]I`YbAkX;w@`Q BXGa{0(3NZM{{h%IB={V[6^+9eI4le`#Qa*q"sK
                                        2024-10-31 20:03:42 UTC4INData Raw: ec ca cd e8
                                        Data Ascii:
                                        2024-10-31 20:03:42 UTC16383INData Raw: 41 fb d9 67 0a a4 e0 f0 33 52 4f f6 cb 41 88 b8 24 72 0d 58 55 36 cc 1b cb 07 23 b9 a9 96 f1 0c 99 74 00 7b 0c e2 ba d2 d4 e8 85 25 6d 4e 6e 49 2e 22 dc 67 5d db 8e 73 e9 52 c5 78 ce 63 07 25 54 8e 09 e3 15 6b 53 91 ae e4 55 45 c8 ce 33 8c 71 51 4b 17 d9 ad c6 00 63 d0 82 39 15 d0 ad 6d 4a 51 b6 c7 53 e7 cd 2d 92 24 07 19 3c 92 3a 0a cd bd d0 67 b2 02 ed 64 dc e7 a8 3e 95 3e 8c f2 4b 10 24 10 40 cd 69 5e 46 f7 70 80 49 20 0e 3d ab 99 cd 42 45 4a a4 52 d4 e1 de d6 fe 5b af 38 4a c4 67 3d 4f 15 d7 e8 b7 5a 94 76 fe 5b 32 b2 f4 04 83 91 4c 8e d8 c6 bb 71 c8 e9 91 53 c5 72 2d 49 dd d2 a2 b5 5e 75 64 73 ca a3 e8 5f 40 48 21 f8 3d 49 ef 55 6e 6c c1 c1 50 49 eb 9a 55 ba 13 0c a1 c9 27 f2 a9 da e0 79 64 64 93 8e a2 b9 54 5a 77 32 dc c9 6b 93 6d 19 53 c8 27 bf 50
                                        Data Ascii: Ag3ROA$rXU6#t{%mNnI."g]sRxc%TkSUE3qQKc9mJQS-$<:gd>>K$@i^FpI =BEJR[8Jg=OZv[2LqSr-I^uds_@H!=IUnlPIU'yddTZw2kmS'P
                                        2024-10-31 20:03:42 UTC14273INData Raw: 70 3c 8e 2a 78 53 7b 02 70 05 52 8d d5 87 5f ce ad c0 e7 3c 7f 2a 1a b1 49 ea 6a c6 8a 14 72 33 44 b2 00 0f 22 ab 79 98 1d 0d 57 b8 b8 da a7 23 15 09 6a 53 76 44 bf 6b 0a d8 c5 3c cc 65 15 8f f6 9c b1 e6 ad c3 3e 14 66 ad c4 85 26 5e 44 51 c9 35 6e 35 5c 02 39 3e 95 94 27 de d8 ce 05 68 43 3a a2 8c 91 9f 5a ce 48 d6 2c bc 90 93 cf 4a 73 26 d3 cf 34 d8 2e d0 9e 08 a9 98 f9 87 20 81 59 34 ee 5a 64 64 a0 1c 8c 55 67 2a 49 03 bd 4f 27 03 a0 35 5f 20 02 7a 1f 5a 12 40 d8 a9 0e 7a 9c 55 94 89 50 55 78 a5 1d 33 c8 35 60 be 46 6a 24 ae 27 14 d1 56 ec 80 0d 62 cd f7 89 e9 5b 37 1f 77 9a c6 9f 04 9a c9 c4 e4 ab 1b 11 21 25 b8 e9 56 c0 ca d5 58 d4 d5 90 70 31 59 c8 e6 61 c7 4e b4 f1 10 7e a2 99 1f 26 ad aa 61 68 4e c0 8a 93 5b ae d2 30 3f 0a e7 af a1 d8 c7 1d eb aa
                                        Data Ascii: p<*xS{pR_<*Ijr3D"yW#jSvDk<e>f&^DQ5n5\9>'hC:ZH,Js&4. Y4ZddUg*IO'5_ zZ@zUPUx35`Fj$'Vb[7w!%VXp1YaN~&ahN[0?


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.44978513.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:41 UTC418OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:41 UTC778INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:41 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 621
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                        ETag: 0x8DB5C3F49ED96E0
                                        x-ms-request-id: 57041448-801e-0007-34a0-26af35000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200341Z-16849878b78hh85qc40uyr8sc80000000aa000000000adr2
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:41 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                        Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        29192.168.2.44978613.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:03:42 UTC439OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-31 20:03:42 UTC818INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:03:42 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 35168
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                                        ETag: 0x8DCBD5317AEB807
                                        x-ms-request-id: 383fb070-d01e-003d-2acb-27c2f2000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241031T200342Z-17c5cb586f69p7mmw593w958p4000000018000000000fe3v
                                        x-fd-int-roxy-purgeid: 4554691
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:03:42 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                        Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                        2024-10-31 20:03:42 UTC16384INData Raw: bd d6 09 fe 7b 8a 19 bb cd 17 f0 ef de f3 f6 f9 b2 b5 d7 7c 4e 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd
                                        Data Ascii: {|N6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x
                                        2024-10-31 20:03:42 UTC3218INData Raw: 01 95 50 8c 0f 4b 38 5d 1d 96 55 52 b0 ee 65 51 a5 80 82 a6 5f a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93
                                        Data Ascii: PK8]UReQ_-av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irn


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        30192.168.2.44978913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:17 UTC561INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:17 GMT
                                        Content-Type: text/plain
                                        Content-Length: 218853
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public
                                        Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
                                        ETag: "0x8DCF93E6CAB67A0"
                                        x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200417Z-16849878b78j7llf5vkyvvcehs0000000b2g00000000f7vw
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:17 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                        2024-10-31 20:04:17 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                        Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                        2024-10-31 20:04:17 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                        Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                        2024-10-31 20:04:17 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                        Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                        2024-10-31 20:04:17 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                        2024-10-31 20:04:17 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                        Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                        2024-10-31 20:04:17 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                        Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                        2024-10-31 20:04:18 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                        Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                        2024-10-31 20:04:18 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                        Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                        2024-10-31 20:04:18 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                        Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        31192.168.2.44979313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:19 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:19 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:19 GMT
                                        Content-Type: text/xml
                                        Content-Length: 2980
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                        ETag: "0x8DC582BA80D96A1"
                                        x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200419Z-16849878b78fssff8btnns3b140000000a9g00000000czqq
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:19 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        32192.168.2.44979013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:19 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:19 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:19 GMT
                                        Content-Type: text/xml
                                        Content-Length: 3788
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                        ETag: "0x8DC582BAC2126A6"
                                        x-ms-request-id: f39000d0-601e-0070-220e-2ba0c9000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200419Z-15b8d89586fzhrwgk23ex2bvhw0000000cz000000000gqpr
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:19 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        33192.168.2.44979213.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:19 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:19 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:19 GMT
                                        Content-Type: text/xml
                                        Content-Length: 2160
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                        ETag: "0x8DC582BA3B95D81"
                                        x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200419Z-16849878b7867ttgfbpnfxt44s00000009rg000000012mmz
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:19 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        34192.168.2.44979413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:19 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:19 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:19 GMT
                                        Content-Type: text/xml
                                        Content-Length: 408
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                        ETag: "0x8DC582BB56D3AFB"
                                        x-ms-request-id: 20969678-a01e-006f-3ab0-2a13cd000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200419Z-17c5cb586f6z6tq2xr35mhd5x000000002n0000000007cvt
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:19 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        35192.168.2.44979113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:19 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:19 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:19 GMT
                                        Content-Type: text/xml
                                        Content-Length: 450
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                        ETag: "0x8DC582BD4C869AE"
                                        x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200419Z-16849878b787wpl5wqkt5731b40000000ap000000000wsup
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:19 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        36192.168.2.44979613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:20 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:20 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:20 GMT
                                        Content-Type: text/xml
                                        Content-Length: 474
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                        ETag: "0x8DC582B9964B277"
                                        x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200420Z-15b8d89586f4zwgbgswvrvz4vs0000000bh0000000004w9d
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        37192.168.2.44979513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:20 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:20 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:20 GMT
                                        Content-Type: text/xml
                                        Content-Length: 471
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                        ETag: "0x8DC582BB10C598B"
                                        x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200420Z-15b8d89586ffsjj9qb0gmb1stn0000000e7g000000007nc7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        38192.168.2.44979713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:20 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:20 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:20 GMT
                                        Content-Type: text/xml
                                        Content-Length: 415
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                        ETag: "0x8DC582B9F6F3512"
                                        x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200420Z-16849878b78p49s6zkwt11bbkn00000009sg000000000yae
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        39192.168.2.44979913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:20 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:21 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:21 GMT
                                        Content-Type: text/xml
                                        Content-Length: 467
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                        ETag: "0x8DC582BA6C038BC"
                                        x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200421Z-16849878b78wv88bk51myq5vxc0000000a5000000000zvgg
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        40192.168.2.44980113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:21 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:21 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:21 GMT
                                        Content-Type: text/xml
                                        Content-Length: 486
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                        ETag: "0x8DC582BB344914B"
                                        x-ms-request-id: 8384fc49-f01e-00aa-06d4-268521000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200421Z-17c5cb586f6ks725u50g36qts8000000022g00000000b1fx
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        41192.168.2.44980013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:21 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:21 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:21 GMT
                                        Content-Type: text/xml
                                        Content-Length: 407
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                        ETag: "0x8DC582BBAD04B7B"
                                        x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200421Z-16849878b78g2m84h2v9sta29000000008wg00000000k1nx
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        42192.168.2.44980213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:21 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:21 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:21 GMT
                                        Content-Type: text/xml
                                        Content-Length: 427
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                        ETag: "0x8DC582BA310DA18"
                                        x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200421Z-17c5cb586f626sn8grcgm1gf8000000008eg00000000f7hm
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        43192.168.2.44980313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:21 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:22 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:21 GMT
                                        Content-Type: text/xml
                                        Content-Length: 486
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                        ETag: "0x8DC582B9018290B"
                                        x-ms-request-id: cb795b0b-301e-001f-35c7-2aaa3a000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200421Z-17c5cb586f6tg7hbbt0rp19dan00000002cg000000000yf3
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        44192.168.2.44979813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:22 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:22 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:22 GMT
                                        Content-Type: text/xml
                                        Content-Length: 632
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                        ETag: "0x8DC582BB6E3779E"
                                        x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200422Z-16849878b78p8hrf1se7fucxk80000000at000000000w4w8
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:22 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        45192.168.2.44980413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:22 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:22 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:22 GMT
                                        Content-Type: text/xml
                                        Content-Length: 407
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                        ETag: "0x8DC582B9698189B"
                                        x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200422Z-15b8d89586flzzksdx5d6q7g10000000058g000000000gq6
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        46192.168.2.44980513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:22 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:22 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:22 GMT
                                        Content-Type: text/xml
                                        Content-Length: 469
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                        ETag: "0x8DC582BBA701121"
                                        x-ms-request-id: 8b96f0ab-501e-008c-5135-2acd39000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200422Z-159b85dff8fj5jwshC1DFW3rgc00000001u000000000cmra
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        47192.168.2.44980713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:22 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:22 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:22 GMT
                                        Content-Type: text/xml
                                        Content-Length: 477
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                        ETag: "0x8DC582BB8CEAC16"
                                        x-ms-request-id: 360ad152-001e-0079-6bbd-2a12e8000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200422Z-159b85dff8flqhxthC1DFWsvrs000000021g000000009510
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        48192.168.2.44980913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:23 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:23 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:23 GMT
                                        Content-Type: text/xml
                                        Content-Length: 494
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                        ETag: "0x8DC582BB7010D66"
                                        x-ms-request-id: 647ea265-801e-0067-10e5-29fe30000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200423Z-17c5cb586f6fqqst87nqkbsx1c00000008k0000000005vsp
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        49192.168.2.44981013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:23 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:23 GMT
                                        Content-Type: text/xml
                                        Content-Length: 419
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                        ETag: "0x8DC582B9748630E"
                                        x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200423Z-16849878b78qfbkc5yywmsbg0c00000009rg000000006c6k
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        50192.168.2.44981213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:23 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:23 GMT
                                        Content-Type: text/xml
                                        Content-Length: 472
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                        ETag: "0x8DC582B9DACDF62"
                                        x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200423Z-16849878b78bcpfn2qf7sm6hsn0000000bmg00000000fgpy
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        51192.168.2.44980613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:23 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:24 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:23 GMT
                                        Content-Type: text/xml
                                        Content-Length: 415
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                        ETag: "0x8DC582BA41997E3"
                                        x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200423Z-16849878b78x6gn56mgecg60qc0000000bpg000000012pvv
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        52192.168.2.44981313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:24 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:24 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:24 GMT
                                        Content-Type: text/xml
                                        Content-Length: 404
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                        ETag: "0x8DC582B9E8EE0F3"
                                        x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200424Z-16849878b785jrf8dn0d2rczaw0000000b70000000006s1p
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        53192.168.2.44981413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:24 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:24 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:24 GMT
                                        Content-Type: text/xml
                                        Content-Length: 468
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                        ETag: "0x8DC582B9C8E04C8"
                                        x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200424Z-17c5cb586f6zcqf8r7the4ske000000002c000000000760x
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        54192.168.2.44980813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:24 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:24 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:24 GMT
                                        Content-Type: text/xml
                                        Content-Length: 464
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                        ETag: "0x8DC582B97FB6C3C"
                                        x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200424Z-16849878b7828dsgct3vrzta7000000008d000000000gy6b
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:24 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        55192.168.2.44981513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:24 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:24 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:24 GMT
                                        Content-Type: text/xml
                                        Content-Length: 428
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                        ETag: "0x8DC582BAC4F34CA"
                                        x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200424Z-16849878b786fl7gm2qg4r5y700000000abg00000000455y
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        56192.168.2.44981613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:24 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:24 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:24 GMT
                                        Content-Type: text/xml
                                        Content-Length: 499
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                        ETag: "0x8DC582B98CEC9F6"
                                        x-ms-request-id: 789f6287-101e-0065-355f-284088000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200424Z-15b8d89586fcvr6p5956n5d0rc0000000g4000000000k4ax
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:24 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        57192.168.2.44981813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:25 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:25 GMT
                                        Content-Type: text/xml
                                        Content-Length: 471
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                        ETag: "0x8DC582BB5815C4C"
                                        x-ms-request-id: f6d28dea-a01e-0002-4ae8-285074000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200425Z-15b8d89586f989rkwt13xern5400000005ag000000007evk
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        58192.168.2.44981913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:25 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:25 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:25 GMT
                                        Content-Type: text/xml
                                        Content-Length: 419
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                        ETag: "0x8DC582BB32BB5CB"
                                        x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200425Z-16849878b785jrf8dn0d2rczaw0000000b7g000000004mb3
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        59192.168.2.44982013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:25 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:25 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:25 GMT
                                        Content-Type: text/xml
                                        Content-Length: 494
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                        ETag: "0x8DC582BB8972972"
                                        x-ms-request-id: 3a46b3a2-501e-008f-78cb-279054000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200425Z-15b8d89586f5s5nz3ffrgxn5ac0000000avg000000001g85
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        60192.168.2.44981713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:25 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:25 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:25 GMT
                                        Content-Type: text/xml
                                        Content-Length: 415
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                        ETag: "0x8DC582B988EBD12"
                                        x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200425Z-16849878b78qg9mlz11wgn0wcc00000009k000000000hkbp
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        61192.168.2.44982113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:25 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:25 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:25 GMT
                                        Content-Type: text/xml
                                        Content-Length: 420
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                        ETag: "0x8DC582B9DAE3EC0"
                                        x-ms-request-id: 77d9d889-601e-003e-17d4-2a3248000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200425Z-159b85dff8flzqhfhC1DFWe1w000000000ug000000000qvt
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        62192.168.2.44982213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:26 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:26 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:26 GMT
                                        Content-Type: text/xml
                                        Content-Length: 472
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                        ETag: "0x8DC582B9D43097E"
                                        x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200426Z-16849878b782d4lwcu6h6gmxnw00000009pg00000000fa6h
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        63192.168.2.44982413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:26 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:26 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:26 GMT
                                        Content-Type: text/xml
                                        Content-Length: 486
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                        ETag: "0x8DC582B92FCB436"
                                        x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200426Z-16849878b78xblwksrnkakc08w000000099000000000b130
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        64192.168.2.44982513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:26 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:26 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:26 GMT
                                        Content-Type: text/xml
                                        Content-Length: 423
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                        ETag: "0x8DC582BB7564CE8"
                                        x-ms-request-id: 5cde4d2e-001e-0046-6764-2ada4b000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200426Z-17c5cb586f69w69mgazyf263an000000099g00000000b979
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        65192.168.2.44982313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:26 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:26 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:26 GMT
                                        Content-Type: text/xml
                                        Content-Length: 427
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                        ETag: "0x8DC582BA909FA21"
                                        x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200426Z-16849878b78hh85qc40uyr8sc80000000a8000000000mkza
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        66192.168.2.44982613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:26 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:26 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:26 GMT
                                        Content-Type: text/xml
                                        Content-Length: 478
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                        ETag: "0x8DC582B9B233827"
                                        x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200426Z-17c5cb586f6f98jx9q4y7udcaw00000001dg00000000r43y
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:26 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        67192.168.2.44982713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:26 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:27 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:27 GMT
                                        Content-Type: text/xml
                                        Content-Length: 404
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                        ETag: "0x8DC582B95C61A3C"
                                        x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200427Z-16849878b7898p5f6vryaqvp580000000aw0000000009ten
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:27 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        68192.168.2.44982913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:27 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:27 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:27 GMT
                                        Content-Type: text/xml
                                        Content-Length: 400
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                        ETag: "0x8DC582BB2D62837"
                                        x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200427Z-15b8d89586f8nxpt6ys645x5v00000000bcg0000000029vh
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:27 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        69192.168.2.44982813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:27 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:27 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:27 GMT
                                        Content-Type: text/xml
                                        Content-Length: 468
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                        ETag: "0x8DC582BB046B576"
                                        x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200427Z-16849878b78fhxrnedubv5byks00000008ag00000000f75s
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        70192.168.2.44983013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:27 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:27 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:27 GMT
                                        Content-Type: text/xml
                                        Content-Length: 479
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                        ETag: "0x8DC582BB7D702D0"
                                        x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200427Z-16849878b78bcpfn2qf7sm6hsn0000000bk000000000q158
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        71192.168.2.44983113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:27 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:27 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:27 GMT
                                        Content-Type: text/xml
                                        Content-Length: 425
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                        ETag: "0x8DC582BBA25094F"
                                        x-ms-request-id: 11245d39-601e-0070-68de-2aa0c9000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200427Z-159b85dff8f5bl2qhC1DFWs6cn000000021g00000000ak8g
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:27 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        72192.168.2.44983413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:28 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:28 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:28 GMT
                                        Content-Type: text/xml
                                        Content-Length: 448
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                        ETag: "0x8DC582BB389F49B"
                                        x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200428Z-16849878b785dznd7xpawq9gcn0000000bcg00000000e1p1
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:28 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        73192.168.2.44983513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:28 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:28 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:28 GMT
                                        Content-Type: text/xml
                                        Content-Length: 491
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                        ETag: "0x8DC582B98B88612"
                                        x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200428Z-16849878b78nzcqcd7bed2fb6n00000002c000000000skvq
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:28 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        74192.168.2.44983613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:28 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:28 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:28 GMT
                                        Content-Type: text/xml
                                        Content-Length: 416
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                        ETag: "0x8DC582BAEA4B445"
                                        x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200428Z-16849878b78tg5n42kspfr0x4800000009yg00000000rqqt
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        75192.168.2.44983713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:28 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:28 GMT
                                        Content-Type: text/xml
                                        Content-Length: 479
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                        ETag: "0x8DC582B989EE75B"
                                        x-ms-request-id: a606ba7c-601e-003d-0781-2a6f25000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200428Z-159b85dff8f2qnk7hC1DFWwa2400000000g000000000anbc
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        76192.168.2.44984013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:29 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:29 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:29 GMT
                                        Content-Type: text/xml
                                        Content-Length: 419
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                        ETag: "0x8DC582B9C710B28"
                                        x-ms-request-id: 43d41d11-d01e-0028-575c-2b7896000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200429Z-15b8d89586fmhkw429ba5n22m80000000bmg000000003v9q
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        77192.168.2.44983913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:29 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:29 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:29 GMT
                                        Content-Type: text/xml
                                        Content-Length: 471
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                        ETag: "0x8DC582B97E6FCDD"
                                        x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200429Z-16849878b78qfbkc5yywmsbg0c00000009hg000000010k5m
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        78192.168.2.44984113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:29 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:29 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:29 GMT
                                        Content-Type: text/xml
                                        Content-Length: 477
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                        ETag: "0x8DC582BA54DCC28"
                                        x-ms-request-id: 45dd879e-001e-0065-29fe-2a0b73000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200429Z-15b8d89586f42m673h1quuee4s0000000e6g0000000018ek
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        79192.168.2.44984313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:30 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:30 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:30 GMT
                                        Content-Type: text/xml
                                        Content-Length: 477
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                        ETag: "0x8DC582BA48B5BDD"
                                        x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200430Z-16849878b78xblwksrnkakc08w00000009a0000000006xbw
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        80192.168.2.44984413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:30 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:30 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:30 GMT
                                        Content-Type: text/xml
                                        Content-Length: 419
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                        ETag: "0x8DC582B9FF95F80"
                                        x-ms-request-id: 11b83051-201e-005d-1b95-2bafb3000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200430Z-159b85dff8fvjwrdhC1DFWymhn00000000r0000000000e4x
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        81192.168.2.44983813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:30 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:30 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:30 GMT
                                        Content-Type: text/xml
                                        Content-Length: 415
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                        ETag: "0x8DC582BA80D96A1"
                                        x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200430Z-16849878b7898p5f6vryaqvp580000000axg000000002g24
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        82192.168.2.44984213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:30 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:30 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:30 GMT
                                        Content-Type: text/xml
                                        Content-Length: 419
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                        ETag: "0x8DC582BB7F164C3"
                                        x-ms-request-id: 07599615-001e-0082-48f6-265880000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200430Z-17c5cb586f69w69mgazyf263an000000096g00000000ndc4
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        83192.168.2.44983213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:30 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:31 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:31 GMT
                                        Content-Type: text/xml
                                        Content-Length: 475
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                        ETag: "0x8DC582BB2BE84FD"
                                        x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200431Z-159b85dff8f7lrfphC1DFWfw0800000001wg00000000d6s9
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        84192.168.2.44984513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:31 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:31 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:31 GMT
                                        Content-Type: text/xml
                                        Content-Length: 472
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                        ETag: "0x8DC582BB650C2EC"
                                        x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200431Z-17c5cb586f6z6tq2xr35mhd5x000000002mg000000009cds
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        85192.168.2.44984613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:31 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:31 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:31 GMT
                                        Content-Type: text/xml
                                        Content-Length: 468
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                        ETag: "0x8DC582BB3EAF226"
                                        x-ms-request-id: 64f5c2f9-201e-000c-22cd-2a79c4000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200431Z-159b85dff8f7x84jhC1DFWaghs00000001t000000000gss4
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        86192.168.2.44984813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:31 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:31 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:31 GMT
                                        Content-Type: text/xml
                                        Content-Length: 411
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                        ETag: "0x8DC582B989AF051"
                                        x-ms-request-id: ad1b4984-801e-002a-3571-2931dc000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200431Z-17c5cb586f69dpr98vcd9da8e800000001d000000000e1vy
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:31 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        87192.168.2.44984713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:31 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:31 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:31 GMT
                                        Content-Type: text/xml
                                        Content-Length: 485
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                        ETag: "0x8DC582BB9769355"
                                        x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200431Z-17c5cb586f69w69mgazyf263an000000099g00000000b9d2
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:31 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        88192.168.2.44984913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:31 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:31 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:31 GMT
                                        Content-Type: text/xml
                                        Content-Length: 470
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                        ETag: "0x8DC582BBB181F65"
                                        x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200431Z-16849878b78p8hrf1se7fucxk80000000at000000000w5vc
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:31 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        89192.168.2.44985013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:31 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:32 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:32 GMT
                                        Content-Type: text/xml
                                        Content-Length: 427
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                        ETag: "0x8DC582BB556A907"
                                        x-ms-request-id: ea7dc698-001e-0066-60bf-2a561e000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200432Z-15b8d89586fwzdd88qtcg4dr18000000028g0000000044ss
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        90192.168.2.44985113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:32 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:32 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:32 GMT
                                        Content-Type: text/xml
                                        Content-Length: 502
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                        ETag: "0x8DC582BB6A0D312"
                                        x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200432Z-16849878b787wpl5wqkt5731b40000000atg000000009bf8
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:32 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        91192.168.2.44985213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:32 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:32 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:32 GMT
                                        Content-Type: text/xml
                                        Content-Length: 407
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                        ETag: "0x8DC582B9D30478D"
                                        x-ms-request-id: a0c84568-901e-0016-0da6-2aefe9000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200432Z-17c5cb586f64sw5wh0dfzbdtvw000000023g00000000g2nf
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        92192.168.2.44985313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:32 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:32 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:32 GMT
                                        Content-Type: text/xml
                                        Content-Length: 474
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                        ETag: "0x8DC582BB3F48DAE"
                                        x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200432Z-16849878b78hh85qc40uyr8sc80000000aag000000008ttv
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        93192.168.2.44985613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:32 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:32 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:32 GMT
                                        Content-Type: text/xml
                                        Content-Length: 408
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                        ETag: "0x8DC582BB9B6040B"
                                        x-ms-request-id: e138989b-f01e-003f-497f-2ad19d000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200432Z-17c5cb586f6ks725u50g36qts8000000023g0000000075f9
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        94192.168.2.44985713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:32 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:33 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:33 GMT
                                        Content-Type: text/xml
                                        Content-Length: 469
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                        ETag: "0x8DC582BB3CAEBB8"
                                        x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200433Z-17c5cb586f6r59nt4rzfbx40ys00000002bg000000000uv3
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:33 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        95192.168.2.44985913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:33 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:33 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:33 GMT
                                        Content-Type: text/xml
                                        Content-Length: 472
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                        ETag: "0x8DC582B91EAD002"
                                        x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200433Z-159b85dff8f46f6ghC1DFW1x1s00000000kg00000000m2m4
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        96192.168.2.44986013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:33 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:33 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:33 GMT
                                        Content-Type: text/xml
                                        Content-Length: 432
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                        ETag: "0x8DC582BAABA2A10"
                                        x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200433Z-16849878b78fhxrnedubv5byks00000008c0000000008kz4
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:33 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        97192.168.2.44986113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:33 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:33 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:33 GMT
                                        Content-Type: text/xml
                                        Content-Length: 475
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                        ETag: "0x8DC582BBA740822"
                                        x-ms-request-id: 6bbe0222-301e-0051-45fe-2a38bb000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200433Z-15b8d89586f8l5961kfst8fpb00000000ny00000000090aq
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        98192.168.2.44985813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:33 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:33 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:33 GMT
                                        Content-Type: text/xml
                                        Content-Length: 416
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                        ETag: "0x8DC582BB5284CCE"
                                        x-ms-request-id: 08cfea9b-401e-0016-38cc-2a53e0000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200433Z-159b85dff8f7svrvhC1DFWth2s000000021g000000006398
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        99192.168.2.44986313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:33 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:33 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:33 GMT
                                        Content-Type: text/xml
                                        Content-Length: 427
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                        ETag: "0x8DC582BB464F255"
                                        x-ms-request-id: 045b9726-001e-0014-4db7-2a5151000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200433Z-159b85dff8f2qnk7hC1DFWwa2400000000r000000000038c
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        100192.168.2.44986513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:34 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:34 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:34 GMT
                                        Content-Type: text/xml
                                        Content-Length: 474
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                        ETag: "0x8DC582BA4037B0D"
                                        x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200434Z-16849878b787wpl5wqkt5731b40000000ap000000000wtry
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        101192.168.2.44986713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:34 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:34 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:34 GMT
                                        Content-Type: text/xml
                                        Content-Length: 472
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                        ETag: "0x8DC582B984BF177"
                                        x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200434Z-16849878b78qwx7pmw9x5fub1c000000086g000000006qty
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        102192.168.2.44986813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:34 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:34 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:34 GMT
                                        Content-Type: text/xml
                                        Content-Length: 405
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                        ETag: "0x8DC582B942B6AFF"
                                        x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200434Z-16849878b78fkwcjkpn19c5dsn0000000920000000008a8h
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:34 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        103192.168.2.44986913.107.246.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:34 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:34 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:34 GMT
                                        Content-Type: text/xml
                                        Content-Length: 468
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                        ETag: "0x8DC582BBA642BF4"
                                        x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200434Z-16849878b78bjkl8dpep89pbgg00000008sg000000006hcf
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        104192.168.2.44987013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:35 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:35 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 174
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                        ETag: "0x8DC582B91D80E15"
                                        x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200435Z-15b8d89586fbmg6qpd9yf8zhm000000004wg00000000dthc
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:35 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        105192.168.2.44986613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:35 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:36 UTC491INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 419
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                        ETag: "0x8DC582BA6CF78C8"
                                        x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200436Z-16849878b78bjkl8dpep89pbgg00000008p000000000pd2t
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        106192.168.2.44987113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:35 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:35 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1952
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                        ETag: "0x8DC582B956B0F3D"
                                        x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200435Z-16849878b78qf2gleqhwczd21s0000000a5000000000p6n6
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:35 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        107192.168.2.44987213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:35 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:35 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 958
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                        ETag: "0x8DC582BA0A31B3B"
                                        x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200435Z-15b8d89586fzhrwgk23ex2bvhw0000000d1g00000000985r
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:35 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        108192.168.2.44987313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:35 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:35 UTC470INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 501
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                        ETag: "0x8DC582BACFDAACD"
                                        x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200435Z-16849878b78p8hrf1se7fucxk80000000az0000000001qh7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:35 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        109192.168.2.44987413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:36 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:36 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 2592
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                        ETag: "0x8DC582BB5B890DB"
                                        x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200436Z-16849878b7867ttgfbpnfxt44s00000009x0000000009y0h
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:36 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        110192.168.2.44987613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:36 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:36 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 2284
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                        ETag: "0x8DC582BCD58BEEE"
                                        x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200436Z-16849878b78qg9mlz11wgn0wcc00000009kg00000000g9cv
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:36 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        111192.168.2.44987513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:36 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:36 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 3342
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                        ETag: "0x8DC582B927E47E9"
                                        x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200436Z-16849878b78x44pv2mpb0dd37w000000021000000000tu15
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:36 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        112192.168.2.44987813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:37 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:37 UTC517INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:37 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1356
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                        ETag: "0x8DC582BDC681E17"
                                        x-ms-request-id: 8cffccf2-101e-0046-26c7-2a91b0000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200437Z-159b85dff8flqhxthC1DFWsvrs000000022g000000006a2h
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:37 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        113192.168.2.44987913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:37 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:37 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:37 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1393
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                        ETag: "0x8DC582BE39DFC9B"
                                        x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200437Z-17c5cb586f62bgw58esgbu9hgw00000002q000000000cr0g
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:37 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        114192.168.2.44987713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:37 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:37 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:37 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1393
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                        ETag: "0x8DC582BE3E55B6E"
                                        x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200437Z-16849878b787wpl5wqkt5731b40000000as000000000g0ww
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:37 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        115192.168.2.44988013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:37 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:37 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:37 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1356
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                        ETag: "0x8DC582BDF66E42D"
                                        x-ms-request-id: 353065f2-001e-0079-737c-2a12e8000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200437Z-15b8d89586fvpb59307bn2rcac0000000580000000002mgc
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:37 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        116192.168.2.44988113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:37 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:37 UTC538INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:37 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1395
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                        ETag: "0x8DC582BE017CAD3"
                                        x-ms-request-id: 702c4d69-001e-0017-6fc2-2b0c3c000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200437Z-159b85dff8fj6b6xhC1DFW8qdg00000001x0000000005m03
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:37 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        117192.168.2.44988313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:38 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:38 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:38 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1395
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                        ETag: "0x8DC582BDE12A98D"
                                        x-ms-request-id: eb1906f9-001e-005a-714a-2bc3d0000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200438Z-17c5cb586f6p5pndayxh2uxv5400000001r0000000003efz
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        118192.168.2.44988213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:38 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:38 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:38 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1358
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                        ETag: "0x8DC582BE6431446"
                                        x-ms-request-id: e6a28f74-a01e-00ab-600b-2b9106000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200438Z-15b8d89586fpccrmgpemqdqe5800000004xg0000000064e9
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        119192.168.2.44988413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:38 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:38 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:38 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1358
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                        ETag: "0x8DC582BE022ECC5"
                                        x-ms-request-id: 41496f62-601e-00ab-428f-2a66f4000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200438Z-17c5cb586f6p5pndayxh2uxv5400000001r0000000003egc
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        120192.168.2.44988513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:38 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:38 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:38 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1389
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                        ETag: "0x8DC582BE10A6BC1"
                                        x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200438Z-16849878b7867ttgfbpnfxt44s00000009u000000000snev
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:38 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        121192.168.2.44988613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:38 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:38 UTC517INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:38 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1352
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                        ETag: "0x8DC582BE9DEEE28"
                                        x-ms-request-id: b4512c6a-b01e-0053-06ac-2acdf8000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200438Z-159b85dff8fbbwhzhC1DFWwpe800000002mg00000000634n
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:38 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        122192.168.2.44988713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:38 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:39 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:38 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1405
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                        ETag: "0x8DC582BE12B5C71"
                                        x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200438Z-16849878b78fssff8btnns3b140000000a9000000000fp4s
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        123192.168.2.44988813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:39 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:39 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:39 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1368
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                        ETag: "0x8DC582BDDC22447"
                                        x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200439Z-16849878b78nzcqcd7bed2fb6n00000002cg00000000qee7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:39 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        124192.168.2.44989013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:39 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:39 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:39 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1364
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                        ETag: "0x8DC582BE1223606"
                                        x-ms-request-id: 8cda5ddf-101e-0046-65bc-2a91b0000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200439Z-17c5cb586f6fqqst87nqkbsx1c00000008n0000000001aca
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:39 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        125192.168.2.44989113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:39 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:39 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:39 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1397
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                        ETag: "0x8DC582BE7262739"
                                        x-ms-request-id: eb0745eb-f01e-003c-6cca-2a8cf0000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200439Z-17c5cb586f67hfgj2durhqcxk800000008vg00000000nux7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:39 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        126192.168.2.44988913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:39 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:40 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:40 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1401
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                        ETag: "0x8DC582BE055B528"
                                        x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200440Z-16849878b78x6gn56mgecg60qc0000000brg00000000u299
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:40 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        127192.168.2.44989313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:39 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:40 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:39 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1403
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                        ETag: "0x8DC582BDCB4853F"
                                        x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200439Z-16849878b78wc6ln1zsrz6q9w800000009mg00000000tf4p
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        128192.168.2.44989413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:40 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:40 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:40 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1366
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                        ETag: "0x8DC582BDB779FC3"
                                        x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200440Z-16849878b785dznd7xpawq9gcn0000000ba000000000t6nh
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        129192.168.2.44989513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:40 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:40 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:40 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1397
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                        ETag: "0x8DC582BDFD43C07"
                                        x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200440Z-16849878b78tg5n42kspfr0x480000000a1g00000000a4vv
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:40 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        130192.168.2.44989213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:40 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:40 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:40 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1360
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                        ETag: "0x8DC582BDDEB5124"
                                        x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200440Z-16849878b78smng4k6nq15r6s40000000bhg00000000au1h
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:40 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        131192.168.2.44989613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:40 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:41 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:41 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1360
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                        ETag: "0x8DC582BDD74D2EC"
                                        x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200441Z-16849878b78qfbkc5yywmsbg0c00000009p000000000hezm
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        132192.168.2.44989713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:41 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:41 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:41 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1427
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                        ETag: "0x8DC582BE56F6873"
                                        x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200441Z-16849878b78qg9mlz11wgn0wcc00000009pg0000000035pf
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:41 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        133192.168.2.44989813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:41 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:41 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:41 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1390
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                        ETag: "0x8DC582BE3002601"
                                        x-ms-request-id: 93439f28-801e-00ac-63f6-2afd65000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200441Z-16849878b78fssff8btnns3b140000000aa000000000afu7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:41 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        134192.168.2.44989913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:41 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:41 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:41 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1401
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                        ETag: "0x8DC582BE2A9D541"
                                        x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200441Z-16849878b78j5kdg3dndgqw0vg0000000bq000000000k4v7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        135192.168.2.44990413.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:42 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:42 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:42 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1366
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                        ETag: "0x8DC582BDF1E2608"
                                        x-ms-request-id: 548bc1da-901e-0067-71ad-29b5cb000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200442Z-17c5cb586f626sn8grcgm1gf8000000008hg000000004zp7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        136192.168.2.44990013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:42 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:42 UTC517INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:42 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1364
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                        ETag: "0x8DC582BEB6AD293"
                                        x-ms-request-id: ea4f12d2-001e-0066-30b1-2a561e000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200442Z-159b85dff8f7x84jhC1DFWaghs00000001v000000000b8sx
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        137192.168.2.44990313.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:42 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:42 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:42 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1403
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                        ETag: "0x8DC582BDCDD6400"
                                        x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200442Z-16849878b78x44pv2mpb0dd37w00000002500000000098pc
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        138192.168.2.44990113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:42 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:43 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:42 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1391
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                        ETag: "0x8DC582BDF58DC7E"
                                        x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200442Z-16849878b785dznd7xpawq9gcn0000000bc000000000gnph
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:43 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        139192.168.2.44990213.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:43 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:43 UTC584INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:43 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1354
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                        ETag: "0x8DC582BE0662D7C"
                                        x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200443Z-16849878b7828dsgct3vrzta7000000008bg00000000r5rf
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:43 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        140192.168.2.44990513.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:43 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:43 UTC517INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:43 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1399
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                        ETag: "0x8DC582BE8C605FF"
                                        x-ms-request-id: c92207e3-c01e-0034-6767-2a2af6000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200443Z-159b85dff8f9g9g4hC1DFW9n700000000240000000006yqk
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        141192.168.2.44990713.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:43 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:43 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:43 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1403
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                        ETag: "0x8DC582BDC2EEE03"
                                        x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200443Z-17c5cb586f64sw5wh0dfzbdtvw0000000280000000003v5z
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        142192.168.2.44990613.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:43 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:44 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:44 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1362
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                        ETag: "0x8DC582BDF497570"
                                        x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200444Z-16849878b782d4lwcu6h6gmxnw00000009k000000000y9gg
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        143192.168.2.44990813.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:43 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:44 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:43 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1366
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                        ETag: "0x8DC582BEA414B16"
                                        x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200443Z-16849878b785dznd7xpawq9gcn0000000bc000000000gnrq
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        144192.168.2.44990913.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:44 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:45 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:45 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1399
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                        ETag: "0x8DC582BE1CC18CD"
                                        x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200445Z-16849878b785jrf8dn0d2rczaw0000000b7g000000004n92
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        145192.168.2.44991113.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:45 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:45 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:45 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1403
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                        ETag: "0x8DC582BEB866CDB"
                                        x-ms-request-id: 6d58be1b-301e-0052-189d-2765d6000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200445Z-17c5cb586f62bgw58esgbu9hgw00000002s0000000006pn6
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        146192.168.2.44991013.107.246.45443
                                        TimestampBytes transferredDirectionData
                                        2024-10-31 20:04:45 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-31 20:04:45 UTC563INHTTP/1.1 200 OK
                                        Date: Thu, 31 Oct 2024 20:04:45 GMT
                                        Content-Type: text/xml
                                        Content-Length: 1362
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                        ETag: "0x8DC582BEB256F43"
                                        x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241031T200445Z-16849878b786lft2mu9uftf3y40000000b4g00000000yb6d
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-31 20:04:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:16:03:16
                                        Start date:31/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:16:03:20
                                        Start date:31/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,12412242935798583819,10466397690930726267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:16:03:23
                                        Start date:31/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://agcompany.sharepoint.com/teams/em/HELENA"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly